Analysis

  • max time kernel
    64s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:12

General

  • Target

    e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5.exe

  • Size

    1.8MB

  • MD5

    c67f86a4d71035df46b89d1b630c3cbb

  • SHA1

    1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

  • SHA256

    e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

  • SHA512

    e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

  • SSDEEP

    49152:bwFA3XkkrXUwmkHadZQVjkRK3VaLHkhG0RWN1MIrO2bJP:USX7DUwHwUjkRKFThG0A15rdbN

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 25 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5.exe
    "C:\Users\Admin\AppData\Local\Temp\e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Users\Admin\AppData\Local\Temp\1000042001\73a9378336.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\73a9378336.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:4256
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:1492
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3236
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3944
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8124046f8,0x7ff812404708,0x7ff812404718
              5⤵
                PID:3520
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1980 /prefetch:2
                5⤵
                  PID:1744
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4000
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
                  5⤵
                    PID:4784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                    5⤵
                      PID:5132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                      5⤵
                        PID:5140
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:1
                        5⤵
                          PID:5536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:1
                          5⤵
                            PID:5784
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                            5⤵
                              PID:5980
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                              5⤵
                                PID:5992
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:8
                                5⤵
                                  PID:4076
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:8
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3068
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                  5⤵
                                    PID:1132
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                                    5⤵
                                      PID:488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                      5⤵
                                        PID:5268
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,13900099135200499684,661163080645999630,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                        5⤵
                                          PID:5256
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4580
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8124046f8,0x7ff812404708,0x7ff812404718
                                          5⤵
                                            PID:4048
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,10468647017156941936,10359853549163370063,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                            5⤵
                                              PID:3292
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,10468647017156941936,10359853549163370063,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4432
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4028
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8124046f8,0x7ff812404708,0x7ff812404718
                                              5⤵
                                                PID:4968
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,15128909431680529074,2170053399920067732,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2012 /prefetch:2
                                                5⤵
                                                  PID:4668
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,15128909431680529074,2170053399920067732,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:668
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              3⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2080
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              3⤵
                                              • Loads dropped DLL
                                              PID:5908
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5488
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  5⤵
                                                    PID:5520
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5796
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:4972
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5420
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5768
                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5648
                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Adds Run key to start application
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5668
                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  PID:5840
                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:1496
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Checks computer location settings
                                                    PID:5716
                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5964
                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      PID:5424
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                      4⤵
                                                        PID:1076
                                                        • C:\Windows\SysWOW64\choice.exe
                                                          choice /C Y /N /D Y /T 3
                                                          5⤵
                                                            PID:5808
                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                      2⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2256
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      2⤵
                                                        PID:4684
                                                        • C:\Windows\system32\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                          3⤵
                                                            PID:668
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh wlan show profiles
                                                              4⤵
                                                                PID:4740
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal
                                                                4⤵
                                                                  PID:3496
                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                              2⤵
                                                                PID:5040
                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                2⤵
                                                                  PID:5156
                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                                  2⤵
                                                                    PID:768
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                                      3⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:5652
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                    2⤵
                                                                      PID:6720
                                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                      2⤵
                                                                        PID:6956
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          3⤵
                                                                            PID:6352
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                          2⤵
                                                                            PID:3756
                                                                          • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                                            2⤵
                                                                              PID:6588
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                                3⤵
                                                                                  PID:6788
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                                  3⤵
                                                                                    PID:220
                                                                                  • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                                    3⤵
                                                                                      PID:4664
                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                        4⤵
                                                                                          PID:6668
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                          4⤵
                                                                                            PID:2664
                                                                                            • C:\Windows\system32\wusa.exe
                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              5⤵
                                                                                                PID:5184
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:64
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3220
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5712
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:7112
                                                                                          • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                                            3⤵
                                                                                              PID:6920
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                                                            2⤵
                                                                                              PID:7004
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                3⤵
                                                                                                  PID:964
                                                                                                  • C:\Users\Admin\Pictures\ytumrQQnM0jZiopbSoeP4w5Q.exe
                                                                                                    "C:\Users\Admin\Pictures\ytumrQQnM0jZiopbSoeP4w5Q.exe"
                                                                                                    4⤵
                                                                                                      PID:7028
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u5f8.0.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\u5f8.0.exe"
                                                                                                        5⤵
                                                                                                          PID:5100
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u5f8.1.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\u5f8.1.exe"
                                                                                                          5⤵
                                                                                                            PID:2928
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7028 -s 1560
                                                                                                            5⤵
                                                                                                            • Program crash
                                                                                                            PID:4132
                                                                                                        • C:\Users\Admin\Pictures\nGAhgkpcTDtEoXdCDC9q2SCu.exe
                                                                                                          "C:\Users\Admin\Pictures\nGAhgkpcTDtEoXdCDC9q2SCu.exe"
                                                                                                          4⤵
                                                                                                            PID:2304
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 1272
                                                                                                              5⤵
                                                                                                              • Program crash
                                                                                                              PID:7016
                                                                                                          • C:\Users\Admin\Pictures\Z2DBwIdtEMH1GQjUzp2DXTpp.exe
                                                                                                            "C:\Users\Admin\Pictures\Z2DBwIdtEMH1GQjUzp2DXTpp.exe"
                                                                                                            4⤵
                                                                                                              PID:5844
                                                                                                            • C:\Users\Admin\Pictures\A9VLFsiDBDT19SNB6g3dxcPX.exe
                                                                                                              "C:\Users\Admin\Pictures\A9VLFsiDBDT19SNB6g3dxcPX.exe"
                                                                                                              4⤵
                                                                                                                PID:6812
                                                                                                              • C:\Users\Admin\Pictures\fYoySqWzlVcPSowTDYsrvVv5.exe
                                                                                                                "C:\Users\Admin\Pictures\fYoySqWzlVcPSowTDYsrvVv5.exe"
                                                                                                                4⤵
                                                                                                                  PID:5428
                                                                                                                • C:\Users\Admin\Pictures\JnGeRXfRUq4aXVZwxdhlkhrS.exe
                                                                                                                  "C:\Users\Admin\Pictures\JnGeRXfRUq4aXVZwxdhlkhrS.exe"
                                                                                                                  4⤵
                                                                                                                    PID:6808
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                      5⤵
                                                                                                                        PID:6284
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6284 -s 640
                                                                                                                          6⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4576
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6284 -s 648
                                                                                                                          6⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4840
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6808 -s 852
                                                                                                                        5⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4436
                                                                                                                    • C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                      "C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe" --silent --allusers=0
                                                                                                                      4⤵
                                                                                                                        PID:5244
                                                                                                                        • C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                          C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x298,0x2a8,0x6b5fe1d0,0x6b5fe1dc,0x6b5fe1e8
                                                                                                                          5⤵
                                                                                                                            PID:3468
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\kRXEJA4aYny6mEd37LcubJMI.exe" --version
                                                                                                                            5⤵
                                                                                                                              PID:6488
                                                                                                                            • C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                              "C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5244 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329011341" --session-guid=00459478-8228-4677-aa3b-9d90f5ff9fbc --server-tracking-blob=MTQ1NjdiZDJjOWZhYTQ2Mjk0YmE3YzA4MGQ3NmQyZGIyNDAyYzU5Y2EyZmJiY2VkNDg0YTdkMDA4OWZjYTk2ODp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE2NzQ4MTkuODc1MiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImZkYjJiNmI3LWU4MGYtNGRjNC05Y2QyLWM5MDYyYTgyNGMyNSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1404000000000000
                                                                                                                              5⤵
                                                                                                                                PID:4208
                                                                                                                                • C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                                  C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6a94e1d0,0x6a94e1dc,0x6a94e1e8
                                                                                                                                  6⤵
                                                                                                                                    PID:4764
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:7080
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\assistant_installer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\assistant_installer.exe" --version
                                                                                                                                    5⤵
                                                                                                                                      PID:5316
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x1090040,0x109004c,0x1090058
                                                                                                                                        6⤵
                                                                                                                                          PID:6576
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:7128
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6808 -ip 6808
                                                                                                                                  1⤵
                                                                                                                                    PID:6516
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 7028 -ip 7028
                                                                                                                                    1⤵
                                                                                                                                      PID:4060
                                                                                                                                    • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                      "C:\Windows\system32\dialer.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:3564
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6284 -ip 6284
                                                                                                                                        1⤵
                                                                                                                                          PID:6616
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6284 -ip 6284
                                                                                                                                          1⤵
                                                                                                                                            PID:5240
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2304 -ip 2304
                                                                                                                                            1⤵
                                                                                                                                              PID:5520
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:6264
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:6120
                                                                                                                                                • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                                                  C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3984
                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6808
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6684
                                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                            3⤵
                                                                                                                                                              PID:7132
                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                            C:\Windows\system32\conhost.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:644
                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                              conhost.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6048

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                            Execution

                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Persistence

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            2
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            2
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            2
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            2
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Scheduled Task/Job

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            2
                                                                                                                                                            T1497

                                                                                                                                                            Impair Defenses

                                                                                                                                                            1
                                                                                                                                                            T1562

                                                                                                                                                            Modify Registry

                                                                                                                                                            2
                                                                                                                                                            T1112

                                                                                                                                                            Subvert Trust Controls

                                                                                                                                                            1
                                                                                                                                                            T1553

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1553.004

                                                                                                                                                            Credential Access

                                                                                                                                                            Unsecured Credentials

                                                                                                                                                            3
                                                                                                                                                            T1552

                                                                                                                                                            Credentials In Files

                                                                                                                                                            2
                                                                                                                                                            T1552.001

                                                                                                                                                            Credentials in Registry

                                                                                                                                                            1
                                                                                                                                                            T1552.002

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            5
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            2
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            4
                                                                                                                                                            T1082

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            3
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Impact

                                                                                                                                                            Service Stop

                                                                                                                                                            1
                                                                                                                                                            T1489

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\ProgramData\Are.docx
                                                                                                                                                              Filesize

                                                                                                                                                              11KB

                                                                                                                                                              MD5

                                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                              SHA1

                                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                              SHA256

                                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                              SHA512

                                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                            • C:\ProgramData\ExpandSplit.txt
                                                                                                                                                              Filesize

                                                                                                                                                              355KB

                                                                                                                                                              MD5

                                                                                                                                                              a1aa45ed7d69ba11d9f3c4b657e2325b

                                                                                                                                                              SHA1

                                                                                                                                                              ab681a505f40f0e034341958f64bebfef8fd285b

                                                                                                                                                              SHA256

                                                                                                                                                              9dab46aa27056e90369ca2f27c82f391b9e63a470c6b0866f8cc685f04283194

                                                                                                                                                              SHA512

                                                                                                                                                              18ba818462c409f02bb8f72d8cff2e6b7dd529c65e259bfc4a3c758a8a90f225896a8a1eb73ec62a9b97f8895c72888d3068c8320acdb259cd1bd3491274ab78

                                                                                                                                                            • C:\ProgramData\MountRead.txt
                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              530516b4e8c5e628592ec2f7ac7776a7

                                                                                                                                                              SHA1

                                                                                                                                                              4dd028a2a55944118e8a529e73e82564486483df

                                                                                                                                                              SHA256

                                                                                                                                                              6ba1b96d82aea25e8c7e9bfe5537903fbf3fafdf50eecfa4faa4cc2ed0356a70

                                                                                                                                                              SHA512

                                                                                                                                                              900d014db0759345b20bb3c27840980acd460f924aa01a4075d50d275aa81af80c736922b3407b5f4b5813c6adfd575c9fd1d486928c09452efda4372dfb5bd3

                                                                                                                                                            • C:\ProgramData\UnprotectWait.docx
                                                                                                                                                              Filesize

                                                                                                                                                              412KB

                                                                                                                                                              MD5

                                                                                                                                                              c383f4cd4d4b6a35d52c589d204e1532

                                                                                                                                                              SHA1

                                                                                                                                                              013600bdfb39f5a830007f28bd87924875266279

                                                                                                                                                              SHA256

                                                                                                                                                              f6b48acb22d35f751891e2ee57c9342d1a0ccf9efe4c9ea1b5f3e66992400973

                                                                                                                                                              SHA512

                                                                                                                                                              87104c75b299ded05f132e18adcf37bf4544a7a23c0afbd71772f1507af232405eec2e7809a0fb65d44b240aaf24ad4c7927d0f027e2b3a7647fd4a825867d2d

                                                                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                                                                              Filesize

                                                                                                                                                              593KB

                                                                                                                                                              MD5

                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                              SHA1

                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                              SHA256

                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                              SHA512

                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              e494d16e4b331d7fc483b3ae3b2e0973

                                                                                                                                                              SHA1

                                                                                                                                                              d13ca61b6404902b716f7b02f0070dec7f36edbf

                                                                                                                                                              SHA256

                                                                                                                                                              a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165

                                                                                                                                                              SHA512

                                                                                                                                                              016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                              Filesize

                                                                                                                                                              152B

                                                                                                                                                              MD5

                                                                                                                                                              0764f5481d3c05f5d391a36463484b49

                                                                                                                                                              SHA1

                                                                                                                                                              2c96194f04e768ac9d7134bc242808e4d8aeb149

                                                                                                                                                              SHA256

                                                                                                                                                              cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3

                                                                                                                                                              SHA512

                                                                                                                                                              a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                              Filesize

                                                                                                                                                              936B

                                                                                                                                                              MD5

                                                                                                                                                              546e80baacef3c5e7253b459d5cbd6c5

                                                                                                                                                              SHA1

                                                                                                                                                              7b2d2f366bc9470cdde81b71d7059dd193e8c595

                                                                                                                                                              SHA256

                                                                                                                                                              2faf2b3e787e072cb3bb4efcbde23d20469f580e30b8cda903079ea286e7e0eb

                                                                                                                                                              SHA512

                                                                                                                                                              b714a3658af7a40dd8cf3b5920ae6a86268a06819cfd7115dc6a9d5ca24cec713e84d58db297c06b11a68d87a7b474dabdc9aab315e702002421ce656feefc5d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              159c2d0cf27bd353988e45900e56b859

                                                                                                                                                              SHA1

                                                                                                                                                              f6981cfab627e7b0c959f72b7a445e1c1ac2a4ca

                                                                                                                                                              SHA256

                                                                                                                                                              b0451d90ad5f6747c89f90779f07e5b2580a9d4c50152d7585730f6911a4c531

                                                                                                                                                              SHA512

                                                                                                                                                              fa50c407a00b05ff3b9efa5d05554514164c192cd393a1d8722b9b0f608f91f31e886a73151a60afccf71cd608fe8f3af0ba46a27c0aca37eaac0b7870305589

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              4579c58828774bbad1976eb9c7f82fe1

                                                                                                                                                              SHA1

                                                                                                                                                              346bfe284d43559071be1047495d39a6d18746c2

                                                                                                                                                              SHA256

                                                                                                                                                              6dbc89c8a291d1f08ac2c961456b30e94d6f7440e8f83fb584c9edb183bbc723

                                                                                                                                                              SHA512

                                                                                                                                                              54eb0746c53c71ce7280f78c19d5b557ca5267854cafab6a6856876d44d6a3ee2e9402dbe969393c3fe9a822bdd9baae6f1c88d5cdd9369e2b7ca5fbd03072ac

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                              Filesize

                                                                                                                                                              705B

                                                                                                                                                              MD5

                                                                                                                                                              8d5457f0932e750daee47aae880d1fa8

                                                                                                                                                              SHA1

                                                                                                                                                              331fdd213c00ded2d65e2017a44fdffbaef25201

                                                                                                                                                              SHA256

                                                                                                                                                              00c1d0664eb09b2a4f8a79511e8d736ceb1694ab90f3009551aafb425e688050

                                                                                                                                                              SHA512

                                                                                                                                                              3555c79a955e966ef54b2134b067d5383b4c2b87301167b7a600383030cacf91c32ff5335b8aa7025652d476bddc3f102f85bd0fdecfc4da56eb23ae9e72b3e5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581817.TMP
                                                                                                                                                              Filesize

                                                                                                                                                              707B

                                                                                                                                                              MD5

                                                                                                                                                              d59f948d03324ced61415999274629a8

                                                                                                                                                              SHA1

                                                                                                                                                              e34859515705608a4fc6bd56ebccc771545b7831

                                                                                                                                                              SHA256

                                                                                                                                                              c8f0bbe1e6e9b88b06e7d6228724937eb7be0eb14ea9d72dc830ab1a0143a3b2

                                                                                                                                                              SHA512

                                                                                                                                                              4d6c3ea39a92ed4713fbec44243d82d544bc5a938684586a8fa98d09dc24e02008b1f9ea6efb5550a65cf372052c8d49891dcce68dbadf8064156f6c2afd39e8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                              SHA1

                                                                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                              SHA256

                                                                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                              SHA512

                                                                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                              MD5

                                                                                                                                                              ca25a0e76ccc22f1c26a6921c34f5af0

                                                                                                                                                              SHA1

                                                                                                                                                              3e0eb2e9bce66cbef638bfc04deae20e0eb09b2a

                                                                                                                                                              SHA256

                                                                                                                                                              52558e2b481d0f22adfa52ff26dd71f71ab46bcc0809acd96502462a0debea00

                                                                                                                                                              SHA512

                                                                                                                                                              bc1e57f3bba83832c5d3087ba2edecc4493c2002a48c77f138cecdefb5983ebcc96760215da40aa7f3fa3787902e8d9f937d23fd95d9c1356c93b0bc9708e2c2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                              MD5

                                                                                                                                                              0c4e37511ec0787b327f06077b4eac5e

                                                                                                                                                              SHA1

                                                                                                                                                              dfd8c620d23153c1bf4c2fe4adbebc7e735f46b6

                                                                                                                                                              SHA256

                                                                                                                                                              31af89be90441b3812591830edb53b44b5132c0361b7624366ca2f070e9a2efd

                                                                                                                                                              SHA512

                                                                                                                                                              119f4df7b4ac4788d78342dad3010ca5fa96a65f129ce727c896984603a44956e0009379d9f5ac21908f3d35e3349e51838fe03116604a324c81441dba391077

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                              Filesize

                                                                                                                                                              11KB

                                                                                                                                                              MD5

                                                                                                                                                              b7fa4f19894bf75d705f09d7e87f20f5

                                                                                                                                                              SHA1

                                                                                                                                                              6382b8bda65c398d009e6461ce541b3f5622156a

                                                                                                                                                              SHA256

                                                                                                                                                              2d469d15a7d0f5b9e9b663061172d8ba62543fc88ec7aa77be8f03c33a33fc50

                                                                                                                                                              SHA512

                                                                                                                                                              aa27b970251f891c70a407a155ea01536613c9653158be5fb1f3faaa53517881f25b6d9053244b98e10b2b9084d6a8f630e400ff3c46eefcbd4efe5e937a2c6f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\additional_file0.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.5MB

                                                                                                                                                              MD5

                                                                                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                                                                                              SHA1

                                                                                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                              SHA256

                                                                                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                              SHA512

                                                                                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290113411\opera_package
                                                                                                                                                              Filesize

                                                                                                                                                              103.2MB

                                                                                                                                                              MD5

                                                                                                                                                              5abbfa789ab0224b622e51c9ee254a5d

                                                                                                                                                              SHA1

                                                                                                                                                              04873f2acc62619e858a3829eefbbe4283fcff78

                                                                                                                                                              SHA256

                                                                                                                                                              afe4f881341fb3bee99f83f44486f99d8763f44d2d1a075d7c15c031eaa04574

                                                                                                                                                              SHA512

                                                                                                                                                              5c71cffc3b809983d949f0ea7f429b8e117c27c7791bfb877526f0c95776774cb27c83b7be3091eaae94b361463ae538fe6bcbdb194e17da865ca468a41ce4fc

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip
                                                                                                                                                              Filesize

                                                                                                                                                              185KB

                                                                                                                                                              MD5

                                                                                                                                                              cc036c68a330d81ed370324a4c09396b

                                                                                                                                                              SHA1

                                                                                                                                                              911c85c93d5c630dd034a1b92b74ef3edd18756e

                                                                                                                                                              SHA256

                                                                                                                                                              7775d947f6b0cc61f9ff1f705b486b61ac15264e5916ad4a153458424a4587fc

                                                                                                                                                              SHA512

                                                                                                                                                              19bb911c2b55099aebdf665910c5b4faf4d42ffbeddaeb445e7b0bc5d38cc59e1dfb327a697da243b66cd49e6f23d9f09d24293b78b530e38e4b0c2728769142

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              c67f86a4d71035df46b89d1b630c3cbb

                                                                                                                                                              SHA1

                                                                                                                                                              1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

                                                                                                                                                              SHA256

                                                                                                                                                              e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

                                                                                                                                                              SHA512

                                                                                                                                                              e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\73a9378336.exe
                                                                                                                                                              Filesize

                                                                                                                                                              3.0MB

                                                                                                                                                              MD5

                                                                                                                                                              8f596cf662d3070c4778030b0ebf1697

                                                                                                                                                              SHA1

                                                                                                                                                              ca4e9791887dfd346392e84670f3606e08b0da70

                                                                                                                                                              SHA256

                                                                                                                                                              beac4e6145269334ebaf3d723fa089c0b336dac94ad12da55574b713c496516a

                                                                                                                                                              SHA512

                                                                                                                                                              6db0f316dacf5ee6191d1574316ecc1ac7c90c21faf3d60795cb4fd2f9c57724bb1162286a37b104741ce64e63366480a1468a49bdd114e28110c8577f4b820c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                              Filesize

                                                                                                                                                              894KB

                                                                                                                                                              MD5

                                                                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                              SHA1

                                                                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                              SHA256

                                                                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                              SHA512

                                                                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              c24cc500387c37edb2c4ac0f460dd272

                                                                                                                                                              SHA1

                                                                                                                                                              bebd2b99916372d6f4293c276387e904096b50cd

                                                                                                                                                              SHA256

                                                                                                                                                              dd5c31c3204545b847854f3324bd3b567508e49366dc302988af9e2fa397d1c3

                                                                                                                                                              SHA512

                                                                                                                                                              16c07ff0c0feb7f2c64671d11737b683e5f243c63263a46dec5ca765d0d2401dde85e57a2619e87391eefaec4f3b10a5eb2aee786d7b4d456c4bcb5fcd2a8570

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.7MB

                                                                                                                                                              MD5

                                                                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                                                                              SHA1

                                                                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                              SHA256

                                                                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                              SHA512

                                                                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                              Filesize

                                                                                                                                                              301KB

                                                                                                                                                              MD5

                                                                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                              SHA1

                                                                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                              SHA256

                                                                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                              SHA512

                                                                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                              Filesize

                                                                                                                                                              499KB

                                                                                                                                                              MD5

                                                                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                              SHA1

                                                                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                              SHA256

                                                                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                              SHA512

                                                                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                              Filesize

                                                                                                                                                              418KB

                                                                                                                                                              MD5

                                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                              SHA1

                                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                              SHA256

                                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                              SHA512

                                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                                              Filesize

                                                                                                                                                              2.8MB

                                                                                                                                                              MD5

                                                                                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                                                                                              SHA1

                                                                                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                                              SHA256

                                                                                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                                              SHA512

                                                                                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                              MD5

                                                                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                              SHA1

                                                                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                              SHA256

                                                                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                              SHA512

                                                                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                                                              Filesize

                                                                                                                                                              2.6MB

                                                                                                                                                              MD5

                                                                                                                                                              55e393da1714013720ddf266c7906f43

                                                                                                                                                              SHA1

                                                                                                                                                              91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                                                              SHA256

                                                                                                                                                              6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                                                              SHA512

                                                                                                                                                              40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                                              Filesize

                                                                                                                                                              386KB

                                                                                                                                                              MD5

                                                                                                                                                              16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                              SHA1

                                                                                                                                                              ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                              SHA256

                                                                                                                                                              41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                              SHA512

                                                                                                                                                              a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290113408806488.dll
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                              MD5

                                                                                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                                                                                              SHA1

                                                                                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                              SHA256

                                                                                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                              SHA512

                                                                                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp4FD1.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                              SHA1

                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                              SHA256

                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                              SHA512

                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_Files_\OpenRestart.xlsx
                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                              MD5

                                                                                                                                                              b7b2634c5ed26efa3d4d6796f1116433

                                                                                                                                                              SHA1

                                                                                                                                                              bd6339b075353dcb10603901e59fb77213b7fa1e

                                                                                                                                                              SHA256

                                                                                                                                                              a7328e849ca6af5f5d6825a5b177d98836a04f03eb980428e442c5854f6c23bc

                                                                                                                                                              SHA512

                                                                                                                                                              397a9723c0fc001d537e92d1c456fa62fbac8c1fcad50f1e0106d37efdd9316df23bba0236b50663b8c2cc7400754482e9919cd14af1f060e5bd3e9ad80a1fcc

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p5sbzequ.btg.ps1
                                                                                                                                                              Filesize

                                                                                                                                                              60B

                                                                                                                                                              MD5

                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                              SHA1

                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                              SHA256

                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                              SHA512

                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              f819aaf4b903d178750235726a1d914d

                                                                                                                                                              SHA1

                                                                                                                                                              b349da48fcc7d1eca809bfedb86317f900ea8414

                                                                                                                                                              SHA256

                                                                                                                                                              90670969ebf001556548bbd21684cc0e7ab199f8a925ee31170c506f0a6afccd

                                                                                                                                                              SHA512

                                                                                                                                                              4f80a498e0d2cdd080d32b6988f485a340f6aae2f657c3a08af060ee54487690056d39ece48631d7ff4558b7fa5b0857cfe17366871774c18678fbaf81faee2b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp76C3.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              46KB

                                                                                                                                                              MD5

                                                                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                              SHA1

                                                                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                              SHA256

                                                                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                              SHA512

                                                                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp77B2.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              48KB

                                                                                                                                                              MD5

                                                                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                                                                              SHA1

                                                                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                              SHA256

                                                                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                              SHA512

                                                                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp77E4.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              116KB

                                                                                                                                                              MD5

                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                              SHA1

                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                              SHA256

                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                              SHA512

                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD3AE.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              92KB

                                                                                                                                                              MD5

                                                                                                                                                              b10be874867a4f41849b9187cb98d1de

                                                                                                                                                              SHA1

                                                                                                                                                              2a2ceb44953f4978308e04286872050b5e2071e4

                                                                                                                                                              SHA256

                                                                                                                                                              12726259350583d4b137a4ca783e463b8629a198d6934a43818bdb726e5d858c

                                                                                                                                                              SHA512

                                                                                                                                                              1450573f2674676c124f0ee1beedcae92bc265d7c100fa587565ee15f13c94f69b9ece621742b0b840681a0b97bde3314508682ff85de75b78e27f39dfa46e0b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD46A.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              20KB

                                                                                                                                                              MD5

                                                                                                                                                              978df9e5bac0404676bba90bb7e6a2a5

                                                                                                                                                              SHA1

                                                                                                                                                              078663f903e5745d5041376a34237d445d0d0635

                                                                                                                                                              SHA256

                                                                                                                                                              2a346b30d7cf4577762ebc6b023a1f8242de2ce8b8815f923b2f3d2b49e3e01f

                                                                                                                                                              SHA512

                                                                                                                                                              ea600249b4ebcb6e90ab29558efe5cb3b7c3cf49598768b5dd1ff254992151b4345708aa585c13b0356997bddfe13d2da9469c03ec9a0c36fd93faab55dbe0b0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD610.tmp
                                                                                                                                                              Filesize

                                                                                                                                                              96KB

                                                                                                                                                              MD5

                                                                                                                                                              d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                              SHA1

                                                                                                                                                              23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                              SHA256

                                                                                                                                                              0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                              SHA512

                                                                                                                                                              40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5f8.0.exe
                                                                                                                                                              Filesize

                                                                                                                                                              260KB

                                                                                                                                                              MD5

                                                                                                                                                              6a23820324c8874b3ed7b0f9e7aaf476

                                                                                                                                                              SHA1

                                                                                                                                                              b68bd93f16851258a8524c84b1b9a0d00153bc3b

                                                                                                                                                              SHA256

                                                                                                                                                              03a9bec29f23f745408a4cd251b269d9bb0f5c2e28688675beae2e80c19e6c57

                                                                                                                                                              SHA512

                                                                                                                                                              da0d23cc4027728cf8d34052469d1bc056eee50f200da82ac09f4d25a9a46b42fae8284c4d8f9f408700d309c1c9b1a86fa04940fe8256436820728e99a63fc8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5f8.1.exe
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                              MD5

                                                                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                                                                              SHA1

                                                                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                              SHA256

                                                                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                              SHA512

                                                                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                              Filesize

                                                                                                                                                              109KB

                                                                                                                                                              MD5

                                                                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                              SHA1

                                                                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                              SHA256

                                                                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                              SHA512

                                                                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                              MD5

                                                                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                              SHA1

                                                                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                              SHA256

                                                                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                              SHA512

                                                                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                              Filesize

                                                                                                                                                              2.5MB

                                                                                                                                                              MD5

                                                                                                                                                              6fd62e635b39a02ba8cac6fc124c9475

                                                                                                                                                              SHA1

                                                                                                                                                              e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                                                                                              SHA256

                                                                                                                                                              78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                                                                                              SHA512

                                                                                                                                                              e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                              Filesize

                                                                                                                                                              109KB

                                                                                                                                                              MD5

                                                                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                                                                              SHA1

                                                                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                              SHA256

                                                                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                              SHA512

                                                                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                              MD5

                                                                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                                                                              SHA1

                                                                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                              SHA256

                                                                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                              SHA512

                                                                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                                                                              Filesize

                                                                                                                                                              95KB

                                                                                                                                                              MD5

                                                                                                                                                              184ac479b3a878e9ac5535770ca34a2b

                                                                                                                                                              SHA1

                                                                                                                                                              1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                                                                                              SHA256

                                                                                                                                                              8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                                                                                              SHA512

                                                                                                                                                              e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                              Filesize

                                                                                                                                                              541KB

                                                                                                                                                              MD5

                                                                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                              SHA1

                                                                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                              SHA256

                                                                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                              SHA512

                                                                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                              MD5

                                                                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                              SHA1

                                                                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                              SHA256

                                                                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                              SHA512

                                                                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                            • C:\Users\Admin\Pictures\Ext8z7lQFCEXZwa9Xz823Ami.exe
                                                                                                                                                              Filesize

                                                                                                                                                              3KB

                                                                                                                                                              MD5

                                                                                                                                                              1d98dfcd94e3ca7a2b3fd3896ee380da

                                                                                                                                                              SHA1

                                                                                                                                                              b6033aaa46ea62e02991e823f346ba77a9d15631

                                                                                                                                                              SHA256

                                                                                                                                                              b54cca7b003da3dec8912b826bf0c3314795418eb73c3f8acbb8be1d976ffe91

                                                                                                                                                              SHA512

                                                                                                                                                              6c30c4344d75cb0beb686106618b9e02231f138990f5b8438e479d471117ecd3903ff7496fc7db75af04139bb648fa3856fe097f9f336eb031a04f710deb93c6

                                                                                                                                                            • C:\Users\Admin\Pictures\JnGeRXfRUq4aXVZwxdhlkhrS.exe
                                                                                                                                                              Filesize

                                                                                                                                                              437KB

                                                                                                                                                              MD5

                                                                                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                              SHA1

                                                                                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                              SHA256

                                                                                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                              SHA512

                                                                                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                            • C:\Users\Admin\Pictures\Z2DBwIdtEMH1GQjUzp2DXTpp.exe
                                                                                                                                                              Filesize

                                                                                                                                                              4.1MB

                                                                                                                                                              MD5

                                                                                                                                                              ac5f59828c7112f4d6f37f3daea03a4c

                                                                                                                                                              SHA1

                                                                                                                                                              780cbc00e9a044da535af3f1da25445c893a8e53

                                                                                                                                                              SHA256

                                                                                                                                                              6b0109f5a9106f6cfa857fd3380aaed9c3d461bd8303d58a22af7a42b658b1fc

                                                                                                                                                              SHA512

                                                                                                                                                              7b68ba612901c89af3a50c5241c03001911a7f8b4cb60966a8578b9eb9dfdbd3c917391af1c12e75217d557c1c2367971a8a9edd05a3fb0aafe68774e46db873

                                                                                                                                                            • C:\Users\Admin\Pictures\eXMXtQWtOA6UwvORuAr6zCWA.exe
                                                                                                                                                              Filesize

                                                                                                                                                              3KB

                                                                                                                                                              MD5

                                                                                                                                                              a78fb710663eaa0a493c8ff31c468f24

                                                                                                                                                              SHA1

                                                                                                                                                              9c647ebbc799349665632ffa160f81c5a5a5ecae

                                                                                                                                                              SHA256

                                                                                                                                                              5b31ee1625c9c549419089c63505054c5efc97f3d11dcd930c4470f85bcccf17

                                                                                                                                                              SHA512

                                                                                                                                                              9770b34da95d23dcbdd033d682bbfa93e1b7bd79e7403190c998ec3e65449737720786c24e619a3dae742c284252c00e80876eb30256b17fc13d8e90935ada92

                                                                                                                                                            • C:\Users\Admin\Pictures\kRXEJA4aYny6mEd37LcubJMI.exe
                                                                                                                                                              Filesize

                                                                                                                                                              5.1MB

                                                                                                                                                              MD5

                                                                                                                                                              691281aea4976d81f55f1bfba12cedec

                                                                                                                                                              SHA1

                                                                                                                                                              c351288d1ccc4c0912d53b402532a3a07cba08c6

                                                                                                                                                              SHA256

                                                                                                                                                              75be4b6002347e59163645bfc2465b237c9e16a7f29407a2af30c737926b0c32

                                                                                                                                                              SHA512

                                                                                                                                                              ddb12d9252c80dc0c488fe80e18599ad2aeafc49ab3f89b4fc05585878dc2d2ad2bd38ba9a988abb8bdf833afeb263ba57977b6bae0b71398e4cf8b41fdb3270

                                                                                                                                                            • C:\Users\Admin\Pictures\nGAhgkpcTDtEoXdCDC9q2SCu.exe
                                                                                                                                                              Filesize

                                                                                                                                                              372KB

                                                                                                                                                              MD5

                                                                                                                                                              e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                              SHA1

                                                                                                                                                              71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                              SHA256

                                                                                                                                                              4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                              SHA512

                                                                                                                                                              24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                            • C:\Users\Admin\Pictures\qMPsleqACIGVev42NudPyZPd.exe
                                                                                                                                                              Filesize

                                                                                                                                                              7KB

                                                                                                                                                              MD5

                                                                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                                                                              SHA1

                                                                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                              SHA256

                                                                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                              SHA512

                                                                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                            • C:\Users\Admin\Pictures\ytumrQQnM0jZiopbSoeP4w5Q.exe
                                                                                                                                                              Filesize

                                                                                                                                                              405KB

                                                                                                                                                              MD5

                                                                                                                                                              04b64be2aee124ca06181ea6b5aceed3

                                                                                                                                                              SHA1

                                                                                                                                                              9093feccff2d574b2e9f1e35fb6c77f217d1ff7f

                                                                                                                                                              SHA256

                                                                                                                                                              67c5d6538ebf16eb5cd205230c0b45468228b3ce6b602eaaebec50e230976d00

                                                                                                                                                              SHA512

                                                                                                                                                              353015bdbd18001c7d04e81facbe78fef0e681de072778723b6d11bb59270ca99638486074886911b66df12d087ce1a6818a8079d5afc6ec5298cf102600d428

                                                                                                                                                            • \??\pipe\LOCAL\crashpad_4028_NHAONOBPNTREUJKY
                                                                                                                                                              MD5

                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                              SHA1

                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                              SHA256

                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                              SHA512

                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                            • memory/2076-4-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-9-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-5-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-1-0x0000000077614000-0x0000000077616000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2076-6-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-7-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-0-0x0000000000590000-0x0000000000A4B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/2076-23-0x0000000000590000-0x0000000000A4B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/2076-10-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-11-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-2-0x0000000000590000-0x0000000000A4B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/2076-3-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2076-8-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-174-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-169-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-135-0x0000000000060000-0x0000000000525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2080-148-0x0000000000060000-0x0000000000525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2080-154-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-161-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-162-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-170-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-212-0x0000000000060000-0x0000000000525000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2080-196-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-171-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2080-172-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/2256-605-0x00000000003D0000-0x000000000088B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-372-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-30-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-32-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-33-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-25-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-31-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-29-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-469-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-26-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-24-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-27-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-306-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-147-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-614-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-851-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4024-28-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4024-401-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4256-400-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-575-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-399-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-421-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-54-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-52-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-303-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-398-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/4256-751-0x0000000000710000-0x0000000000AAD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/5648-435-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5648-438-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5648-439-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5648-440-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/5648-424-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/5648-443-0x0000000000170000-0x000000000062B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/5648-437-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5648-436-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5648-434-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-429-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-576-0x0000000000B10000-0x0000000000FD5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5668-432-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-433-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-752-0x0000000000B10000-0x0000000000FD5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5668-441-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-425-0x0000000000B10000-0x0000000000FD5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5668-426-0x0000000000B10000-0x0000000000FD5000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5668-428-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-427-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-430-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5668-431-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5716-496-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                            • memory/5796-307-0x0000029719640000-0x0000029719650000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/5796-345-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              10.8MB

                                                                                                                                                            • memory/5796-330-0x0000029731BD0000-0x0000029731BDA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/5796-329-0x0000029731BE0000-0x0000029731BF2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/5796-305-0x0000029719640000-0x0000029719650000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/5796-304-0x0000029719640000-0x0000029719650000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              64KB

                                                                                                                                                            • memory/5796-302-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              10.8MB

                                                                                                                                                            • memory/5796-294-0x0000029731930000-0x0000029731952000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/5840-815-0x0000000000800000-0x0000000000B9D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/5840-615-0x0000000000800000-0x0000000000B9D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              3.6MB

                                                                                                                                                            • memory/6352-900-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              320KB

                                                                                                                                                            • memory/6720-872-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-911-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-907-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-904-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-898-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-896-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-892-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-886-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-889-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-882-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-880-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-878-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-876-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-874-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-870-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-859-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-857-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-855-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-852-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-843-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-799-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB

                                                                                                                                                            • memory/6720-797-0x0000000005CE0000-0x0000000005EF6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.1MB