Analysis

  • max time kernel
    162s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-03-2024 01:52

General

  • Target

    a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe

  • Size

    1.8MB

  • MD5

    22aeb43ba6ab6f8985f494951dd988d5

  • SHA1

    52dbcc33bd585750d8cad31bf2e5d0525cf77440

  • SHA256

    a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb

  • SHA512

    3432e70efae0c0f2b5dd590e3bf00457c27958905dbf5453ca3a3687509787f8b1fb264ccbe1daccd9bce5dafc2987a8f4a7ab473a9f5effc4dd9d61b5bffaaa

  • SSDEEP

    49152:ezFG8VqgsE5WUoefxBNyyHvPAbz0CDCxGXyZGeTPxhe:eADuoKDHnKzpCxRFD

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

lumma

C2

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 34 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3024
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4604
      • C:\Users\Admin\AppData\Local\Temp\a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe
        "C:\Users\Admin\AppData\Local\Temp\a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Users\Admin\AppData\Local\Temp\1000042001\bb95600685.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\bb95600685.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:2908
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:2308
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3300
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:2060
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\824464007487_Desktop.zip' -CompressionLevel Optimal
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2556
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3600
            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              PID:5740
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:5908
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3392
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3248
        • C:\Windows\system32\browser_broker.exe
          C:\Windows\system32\browser_broker.exe -Embedding
          1⤵
          • Modifies Internet Explorer settings
          PID:3788
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Modifies registry class
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2320
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:900
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:96
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:3536
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:4712
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:5156
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Drops file in Windows directory
          • Modifies registry class
          PID:5516
        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
          1⤵
          • Modifies registry class
          PID:5636
        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
          C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5888
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            PID:5876
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:5896
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:4692
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\824464007487_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5324
            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:5680
            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2060
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:5652
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4240
                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2192
                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                    4⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4056
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                    4⤵
                      PID:4856
                      • C:\Windows\SysWOW64\choice.exe
                        choice /C Y /N /D Y /T 3
                        5⤵
                          PID:5396
                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5512
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                    2⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:5496
                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3056
                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5524
                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:5380
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                      3⤵
                      • Creates scheduled task(s)
                      PID:6060
                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5572
                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5968
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3184
                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5364
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3812
                      • C:\Users\Admin\Pictures\0Qyc7ScbSOjGhdabLevOIS62.exe
                        "C:\Users\Admin\Pictures\0Qyc7ScbSOjGhdabLevOIS62.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:3376
                        • C:\Users\Admin\AppData\Local\Temp\u2ls.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u2ls.0.exe"
                          5⤵
                          • Executes dropped EXE
                          • Checks processor information in registry
                          PID:5132
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\DAKJDHIEBF.exe"
                            6⤵
                              PID:6600
                              • C:\Users\Admin\AppData\Local\Temp\DAKJDHIEBF.exe
                                "C:\Users\Admin\AppData\Local\Temp\DAKJDHIEBF.exe"
                                7⤵
                                  PID:4252
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\DAKJDHIEBF.exe
                                    8⤵
                                      PID:5624
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 2.2.2.2 -n 1 -w 3000
                                        9⤵
                                        • Runs ping.exe
                                        PID:7160
                              • C:\Users\Admin\AppData\Local\Temp\u2ls.1.exe
                                "C:\Users\Admin\AppData\Local\Temp\u2ls.1.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:6916
                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                  6⤵
                                    PID:6804
                              • C:\Users\Admin\Pictures\B92YLYRaCTLS6XxCIDkCOpnQ.exe
                                "C:\Users\Admin\Pictures\B92YLYRaCTLS6XxCIDkCOpnQ.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4408
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  5⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  PID:5436
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 620
                                    6⤵
                                    • Program crash
                                    PID:348
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 644
                                    6⤵
                                    • Program crash
                                    PID:5520
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 816
                                  5⤵
                                  • Program crash
                                  PID:3836
                              • C:\Users\Admin\Pictures\jDPWkYdJGVrXsG7pwuPxQnOT.exe
                                "C:\Users\Admin\Pictures\jDPWkYdJGVrXsG7pwuPxQnOT.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:5308
                              • C:\Users\Admin\Pictures\9mCm5PErfabZww1XedVNK5gX.exe
                                "C:\Users\Admin\Pictures\9mCm5PErfabZww1XedVNK5gX.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:2620
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                    PID:6800
                                  • C:\Users\Admin\Pictures\9mCm5PErfabZww1XedVNK5gX.exe
                                    "C:\Users\Admin\Pictures\9mCm5PErfabZww1XedVNK5gX.exe"
                                    5⤵
                                      PID:3908
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:6140
                                        • C:\Windows\System32\cmd.exe
                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                          6⤵
                                            PID:1908
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                              7⤵
                                              • Modifies Windows Firewall
                                              PID:3324
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            6⤵
                                              PID:5996
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                                PID:6852
                                          • C:\Users\Admin\Pictures\cwUdm0ccRRCKC6am6PjE8rCf.exe
                                            "C:\Users\Admin\Pictures\cwUdm0ccRRCKC6am6PjE8rCf.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:6140
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              5⤵
                                                PID:2168
                                              • C:\Users\Admin\Pictures\cwUdm0ccRRCKC6am6PjE8rCf.exe
                                                "C:\Users\Admin\Pictures\cwUdm0ccRRCKC6am6PjE8rCf.exe"
                                                5⤵
                                                  PID:6716
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    6⤵
                                                      PID:4428
                                                    • C:\Windows\System32\cmd.exe
                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                      6⤵
                                                        PID:2592
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                          7⤵
                                                          • Modifies Windows Firewall
                                                          PID:2168
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        6⤵
                                                          PID:6900
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          6⤵
                                                            PID:6392
                                                      • C:\Users\Admin\Pictures\yS2JpxLeIGKjqv1mW95JGgzE.exe
                                                        "C:\Users\Admin\Pictures\yS2JpxLeIGKjqv1mW95JGgzE.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:396
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                            PID:6752
                                                          • C:\Users\Admin\Pictures\yS2JpxLeIGKjqv1mW95JGgzE.exe
                                                            "C:\Users\Admin\Pictures\yS2JpxLeIGKjqv1mW95JGgzE.exe"
                                                            5⤵
                                                              PID:6296
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                  PID:5880
                                                                • C:\Windows\System32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:4640
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:5812
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:3012
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:5576
                                                                  • C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe
                                                                    "C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe" --silent --allusers=0
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    PID:5696
                                                                    • C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe
                                                                      C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a0,0x2a4,0x2a8,0x280,0x2ac,0x6b9ce1d0,0x6b9ce1dc,0x6b9ce1e8
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:5488
                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\49fIugIULaFNH7iqLI03vqGN.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\49fIugIULaFNH7iqLI03vqGN.exe" --version
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:2428
                                                                    • C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe
                                                                      "C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5696 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329015519" --session-guid=ec5b8ed3-28b7-4901-87f3-9d0dace4ec9a --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6404000000000000
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      PID:6220
                                                                      • C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe
                                                                        C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b4,0x2b8,0x2bc,0x284,0x2c0,0x6aece1d0,0x6aece1dc,0x6aece1e8
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:6532
                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                      5⤵
                                                                        PID:6952
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\assistant_installer.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\assistant_installer.exe" --version
                                                                        5⤵
                                                                          PID:6676
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\assistant_installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x13f0040,0x13f004c,0x13f0058
                                                                            6⤵
                                                                              PID:6756
                                                                        • C:\Users\Admin\Pictures\l3Oudq4U5V6Xz8bXSD7rCiwr.exe
                                                                          "C:\Users\Admin\Pictures\l3Oudq4U5V6Xz8bXSD7rCiwr.exe"
                                                                          4⤵
                                                                            PID:7052
                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5256
                                                                    • C:\Windows\system32\browser_broker.exe
                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                      1⤵
                                                                        PID:5468
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                          PID:5580
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                            PID:3168
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                              PID:4292
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                                PID:3016
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:5948
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:6020
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5444
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:6040
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:2192
                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          1⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5500
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1312
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4980
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3576
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:5884
                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2392
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:5588
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:5504
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:6976
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        1⤵
                                                                                                          PID:7112
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          1⤵
                                                                                                            PID:6376
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                            1⤵
                                                                                                              PID:6388
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              1⤵
                                                                                                                PID:6172

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                              Execution

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Persistence

                                                                                                              Create or Modify System Process

                                                                                                              1
                                                                                                              T1543

                                                                                                              Windows Service

                                                                                                              1
                                                                                                              T1543.003

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              1
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1547.001

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Privilege Escalation

                                                                                                              Create or Modify System Process

                                                                                                              1
                                                                                                              T1543

                                                                                                              Windows Service

                                                                                                              1
                                                                                                              T1543.003

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              1
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1547.001

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Defense Evasion

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              2
                                                                                                              T1497

                                                                                                              Impair Defenses

                                                                                                              1
                                                                                                              T1562

                                                                                                              Disable or Modify System Firewall

                                                                                                              1
                                                                                                              T1562.004

                                                                                                              Modify Registry

                                                                                                              3
                                                                                                              T1112

                                                                                                              Subvert Trust Controls

                                                                                                              1
                                                                                                              T1553

                                                                                                              Install Root Certificate

                                                                                                              1
                                                                                                              T1553.004

                                                                                                              Credential Access

                                                                                                              Unsecured Credentials

                                                                                                              5
                                                                                                              T1552

                                                                                                              Credentials In Files

                                                                                                              4
                                                                                                              T1552.001

                                                                                                              Credentials in Registry

                                                                                                              1
                                                                                                              T1552.002

                                                                                                              Discovery

                                                                                                              Query Registry

                                                                                                              8
                                                                                                              T1012

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              2
                                                                                                              T1497

                                                                                                              System Information Discovery

                                                                                                              6
                                                                                                              T1082

                                                                                                              Peripheral Device Discovery

                                                                                                              2
                                                                                                              T1120

                                                                                                              Remote System Discovery

                                                                                                              1
                                                                                                              T1018

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              5
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\ProgramData\Are.docx
                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                SHA1

                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                SHA256

                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                SHA512

                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                Filesize

                                                                                                                593KB

                                                                                                                MD5

                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                SHA1

                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                SHA256

                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                SHA512

                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                94855049590df2a11123e4b4dfb202a0

                                                                                                                SHA1

                                                                                                                60934db6289c32668291284f4024608874fc4901

                                                                                                                SHA256

                                                                                                                6a050ffa045a5aa2214f5452b3a580e33c0d488eeec2cffd76cf5a656ede0e2a

                                                                                                                SHA512

                                                                                                                7c6e93423e2fab8e3536add6b3d5df552541afbb0a95d6fb8f1c5f4f7882ea549a84ef00cd66f4c5765bdb80d36749db165e64456d8059e1c7368185d6b5579e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\63FU2WD6\edgecompatviewlist[1].xml
                                                                                                                Filesize

                                                                                                                74KB

                                                                                                                MD5

                                                                                                                d4fc49dc14f63895d997fa4940f24378

                                                                                                                SHA1

                                                                                                                3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                SHA256

                                                                                                                853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                SHA512

                                                                                                                cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                debaf688198f5cd19589a99e8510493c

                                                                                                                SHA1

                                                                                                                540f1fdcc6721937412ddfeac6f13b57919f7e0a

                                                                                                                SHA256

                                                                                                                436ebcca598a6b87fed5f8fb76d4aceb1a188f77fd0af82855905718c4ab2b0b

                                                                                                                SHA512

                                                                                                                6039e771633a91f7d3465d44795881b221ceee270e78e2a864f9bc6481b7d3d12899ae0d0f14f17887c8b461937bf2dc79a512ae4362bd9eee67c932523d3867

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\2O4EL20D\favicon[1].ico
                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                f3418a443e7d841097c714d69ec4bcb8

                                                                                                                SHA1

                                                                                                                49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                SHA256

                                                                                                                6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                SHA512

                                                                                                                82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\PCWSAQB4\suggestions[1].en-US
                                                                                                                Filesize

                                                                                                                17KB

                                                                                                                MD5

                                                                                                                5a34cb996293fde2cb7a4ac89587393a

                                                                                                                SHA1

                                                                                                                3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                SHA256

                                                                                                                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                SHA512

                                                                                                                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\VOQ0LP53\4Kv5U5b1o3f[1].png
                                                                                                                Filesize

                                                                                                                610B

                                                                                                                MD5

                                                                                                                a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                SHA1

                                                                                                                39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                SHA256

                                                                                                                2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                SHA512

                                                                                                                1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                2a789d6b366b95c47c2e68c27f863f81

                                                                                                                SHA1

                                                                                                                1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                                                SHA256

                                                                                                                ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                                                SHA512

                                                                                                                027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                Filesize

                                                                                                                724B

                                                                                                                MD5

                                                                                                                ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                                SHA1

                                                                                                                8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                                SHA256

                                                                                                                0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                                SHA512

                                                                                                                c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                Filesize

                                                                                                                472B

                                                                                                                MD5

                                                                                                                bc42cc4ae4817b4c471c397edb021714

                                                                                                                SHA1

                                                                                                                7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                                                                                                SHA256

                                                                                                                349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                                                                                                SHA512

                                                                                                                f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                Filesize

                                                                                                                410B

                                                                                                                MD5

                                                                                                                dfae1fbe774ed1a684a4cf9ea95ca3ff

                                                                                                                SHA1

                                                                                                                c20b18db17e5552ab70f413d55f774dab57edfb0

                                                                                                                SHA256

                                                                                                                5a76131e1573f506eccaca85a14a414e8f044b78c341afee841df1b92e122f41

                                                                                                                SHA512

                                                                                                                0248a768f43066e5686112d0d7fd9b13e7dbcf9a94e4188f1aa56586cb383777d0c53f602eea357ef6a6714fc4a916494f3e2bd9f49beafffe338bda2703c6ba

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                Filesize

                                                                                                                392B

                                                                                                                MD5

                                                                                                                7de23e143a17fd80ea29cb1b0745056e

                                                                                                                SHA1

                                                                                                                5e7d2866cfab087c2829437ed9b3fe7444a692a4

                                                                                                                SHA256

                                                                                                                e298d663bfafb7e4f809add6903297300fc2d5de6b373221a0994f655cba60c4

                                                                                                                SHA512

                                                                                                                28c55624696a75ad9a78b0a10f41c5a3057674b64014f395ac83ee3e866c005067a92bbda4304fdc2c55310f225009eb9b3442172cd2f7696ec4f5bbc5785e9e

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                Filesize

                                                                                                                406B

                                                                                                                MD5

                                                                                                                aafaec17b1713c224277e8a4f7ae0df2

                                                                                                                SHA1

                                                                                                                cfc6c06d2b75d8d05c1e5d12d21f09cc4218efa9

                                                                                                                SHA256

                                                                                                                d93311c632f68cbadb3a0564923ea1b744ab6fd9fea786b4d9d6b31a9f977153

                                                                                                                SHA512

                                                                                                                a0cc83fbd7f6f0000b14b575fca065ceea6727093e9b1af0e7efa75af51f2de2ea0638f5b2b170fd986bd31d24530879378f9912cfec0a63cc7bfe983bcdb100

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\additional_file0.tmp
                                                                                                                Filesize

                                                                                                                2.5MB

                                                                                                                MD5

                                                                                                                20d293b9bf23403179ca48086ba88867

                                                                                                                SHA1

                                                                                                                dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                SHA256

                                                                                                                fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                SHA512

                                                                                                                5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290155191\opera_package
                                                                                                                Filesize

                                                                                                                103.9MB

                                                                                                                MD5

                                                                                                                401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                SHA1

                                                                                                                d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                SHA256

                                                                                                                f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                SHA512

                                                                                                                efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                                MD5

                                                                                                                22aeb43ba6ab6f8985f494951dd988d5

                                                                                                                SHA1

                                                                                                                52dbcc33bd585750d8cad31bf2e5d0525cf77440

                                                                                                                SHA256

                                                                                                                a86a6393ad59f0bd81c9bd96d575bab8d34990faeff17a983d384ac31225cbeb

                                                                                                                SHA512

                                                                                                                3432e70efae0c0f2b5dd590e3bf00457c27958905dbf5453ca3a3687509787f8b1fb264ccbe1daccd9bce5dafc2987a8f4a7ab473a9f5effc4dd9d61b5bffaaa

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\bb95600685.exe
                                                                                                                Filesize

                                                                                                                2.9MB

                                                                                                                MD5

                                                                                                                e4b5f874ded4d62f347be608addb0dae

                                                                                                                SHA1

                                                                                                                2e1fcdbc81ccaf221e654dc69a74c5dbcb129549

                                                                                                                SHA256

                                                                                                                97ececf64f9dff2ff1e30bc31d946dd64eb57fe798bda2a12fd29a2e06d177d4

                                                                                                                SHA512

                                                                                                                cb271a4bc200abb08ed5eb1028a6a62e8ad1f2870315ca50884f3832a459d239a9471efac4fa22ca3bfe398a87c431d21c409bc823767f3b0da3e9b2564a7a92

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                Filesize

                                                                                                                894KB

                                                                                                                MD5

                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                SHA1

                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                SHA256

                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                SHA512

                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                                MD5

                                                                                                                8e2f5dac4491c3f83867b903df33a43c

                                                                                                                SHA1

                                                                                                                ec92dfdfdf66a990576c754aef5b42a2e93da7ff

                                                                                                                SHA256

                                                                                                                62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

                                                                                                                SHA512

                                                                                                                a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                                MD5

                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                SHA1

                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                SHA256

                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                SHA512

                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                                MD5

                                                                                                                c67f86a4d71035df46b89d1b630c3cbb

                                                                                                                SHA1

                                                                                                                1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

                                                                                                                SHA256

                                                                                                                e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

                                                                                                                SHA512

                                                                                                                e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                Filesize

                                                                                                                301KB

                                                                                                                MD5

                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                SHA1

                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                SHA256

                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                SHA512

                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                Filesize

                                                                                                                499KB

                                                                                                                MD5

                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                SHA1

                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                SHA256

                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                SHA512

                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                Filesize

                                                                                                                418KB

                                                                                                                MD5

                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                SHA1

                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                SHA256

                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                SHA512

                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                Filesize

                                                                                                                2.8MB

                                                                                                                MD5

                                                                                                                1e1152424d7721a51a154a725fe2465e

                                                                                                                SHA1

                                                                                                                62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                SHA256

                                                                                                                674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                SHA512

                                                                                                                752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                Filesize

                                                                                                                464KB

                                                                                                                MD5

                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                SHA1

                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                SHA256

                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                SHA512

                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                Filesize

                                                                                                                386KB

                                                                                                                MD5

                                                                                                                16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                SHA1

                                                                                                                ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                SHA256

                                                                                                                41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                SHA512

                                                                                                                a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290155195322428.dll
                                                                                                                Filesize

                                                                                                                4.6MB

                                                                                                                MD5

                                                                                                                117176ddeaf70e57d1747704942549e4

                                                                                                                SHA1

                                                                                                                75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                SHA256

                                                                                                                3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                SHA512

                                                                                                                ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TmpF18F.tmp
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                SHA1

                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                SHA256

                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                SHA512

                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5s2az042.x5j.ps1
                                                                                                                Filesize

                                                                                                                1B

                                                                                                                MD5

                                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                                SHA1

                                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                SHA256

                                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                SHA512

                                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                0dd8bde84385b40bbe706ba320eac6df

                                                                                                                SHA1

                                                                                                                f9e73ee3f531f6534f6741c25dbd3260051ee93f

                                                                                                                SHA256

                                                                                                                8709c5d4a1afaadf46b14bf7a4b1030382a2c146591185d2224d53bd7584e635

                                                                                                                SHA512

                                                                                                                a5872da1183adf48cf1291413ff05f0833082756cf4695462a9236b81ad9e9fd1263a92127876683c11b28efefb0bd658a7fcf5ede92306d2be1fc244210a73f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                87d20e2d24179bd65ec15643a24968e4

                                                                                                                SHA1

                                                                                                                ed2cd5af97c965f9007b9d20ce2aeabc8db6a7bd

                                                                                                                SHA256

                                                                                                                d719dc511f82e9a098ebf82c97b2980cc2d6beeba6a3ca1c9b9acfa191681168

                                                                                                                SHA512

                                                                                                                a1f63af3ea98473aff303d6c61c69630ee414d020384efa84076afdcddbba0c75a94e8bf8beb80837e9b06a65954441f889291bb00cdbe6af466464daf044385

                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                Filesize

                                                                                                                109KB

                                                                                                                MD5

                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                SHA1

                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                SHA256

                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                SHA512

                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                Filesize

                                                                                                                1.2MB

                                                                                                                MD5

                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                SHA1

                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                SHA256

                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                SHA512

                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                Filesize

                                                                                                                109KB

                                                                                                                MD5

                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                SHA1

                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                SHA256

                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                SHA512

                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                Filesize

                                                                                                                1.2MB

                                                                                                                MD5

                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                SHA1

                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                SHA256

                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                SHA512

                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                Filesize

                                                                                                                541KB

                                                                                                                MD5

                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                SHA1

                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                SHA256

                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                SHA512

                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                Filesize

                                                                                                                304KB

                                                                                                                MD5

                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                SHA1

                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                SHA256

                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                SHA512

                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                              • C:\Users\Admin\Pictures\0Qyc7ScbSOjGhdabLevOIS62.exe
                                                                                                                Filesize

                                                                                                                404KB

                                                                                                                MD5

                                                                                                                8bc396803bf0c509173078f354cb293b

                                                                                                                SHA1

                                                                                                                8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                                SHA256

                                                                                                                e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                                SHA512

                                                                                                                da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                              • C:\Users\Admin\Pictures\49fIugIULaFNH7iqLI03vqGN.exe
                                                                                                                Filesize

                                                                                                                5.1MB

                                                                                                                MD5

                                                                                                                9a12af64835ebb4b2e489b0526ff19f0

                                                                                                                SHA1

                                                                                                                681eb9437cfbfb8c1afd297056ff1dec4c71bee0

                                                                                                                SHA256

                                                                                                                2e574f1a329113487d92b6bf4c04b55c0619f188189dc3a9e60a5d1d1aa8ec26

                                                                                                                SHA512

                                                                                                                84c245cdeaa010a9d6f0c0dc4ec7ffb3e25aa25804ac79674128e390e5bfcb4932f8bd52fa12078dd426d4f5a6212b4e19fbda931802a7bd9831b7cd3a662054

                                                                                                              • C:\Users\Admin\Pictures\B92YLYRaCTLS6XxCIDkCOpnQ.exe
                                                                                                                Filesize

                                                                                                                437KB

                                                                                                                MD5

                                                                                                                7960d8afbbac06f216cceeb1531093bb

                                                                                                                SHA1

                                                                                                                008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                SHA256

                                                                                                                f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                SHA512

                                                                                                                35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                              • C:\Users\Admin\Pictures\M3OTrqOwvROIPyhRGi92lvyZ.exe
                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                84da7cfb9d77de97d86da03bbd4d48e8

                                                                                                                SHA1

                                                                                                                d6c77e49168dde6dc36f28426f69f98639543286

                                                                                                                SHA256

                                                                                                                0ec7bb370f376de0d0a715b44ab8d84e222809c86888753bfd7e93fa25ab5a15

                                                                                                                SHA512

                                                                                                                f3c2ced0d6ee40db76736117230d6381287b8fb08916211c3f5f1f6710d968e04a4f75531a81f4cf8bab25e8364c42b980e970ba46f7b8b4f0c5ac4821456728

                                                                                                              • C:\Users\Admin\Pictures\cwUdm0ccRRCKC6am6PjE8rCf.exe
                                                                                                                Filesize

                                                                                                                4.1MB

                                                                                                                MD5

                                                                                                                80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                                SHA1

                                                                                                                5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                                SHA256

                                                                                                                fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                                SHA512

                                                                                                                d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                              • C:\Users\Admin\Pictures\jDPWkYdJGVrXsG7pwuPxQnOT.exe
                                                                                                                Filesize

                                                                                                                372KB

                                                                                                                MD5

                                                                                                                e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                SHA1

                                                                                                                71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                SHA256

                                                                                                                4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                SHA512

                                                                                                                24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                              • C:\Users\Admin\Pictures\oflmGBOzIaSGa8kzhhfzQOFT.exe
                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                bcc54659c4a6d21404e34ece824c7891

                                                                                                                SHA1

                                                                                                                9e7f3affe6d3feb09c25ea453d34781ea375e610

                                                                                                                SHA256

                                                                                                                ededf374f9d82c16b659950156ce55b3e141bfb86bebc7701b133242c64b4452

                                                                                                                SHA512

                                                                                                                3ce6739aebef9e0b0fbee722eb1c142404f439ff3cc33fbbd8f73b4ca53f25cd7f665e72fe830f89bea4a4c91c91d3da79639ed7a1c8e54ad8c6a9c96841996c

                                                                                                              • C:\Users\Admin\Pictures\soY53yVsOCwNsKwkNBlf6WoK.exe
                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                SHA1

                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                SHA256

                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                SHA512

                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                f7e4479e1fb9506383513066ffcf99db

                                                                                                                SHA1

                                                                                                                329a9aea64b530ad0f0e7646ebb11cba162977c4

                                                                                                                SHA256

                                                                                                                6e9ca1d0a3665cb621bc8896916914a146e447274aa69d7925d9775e2e1be691

                                                                                                                SHA512

                                                                                                                48e9a37355dc5c660cae5783113981423609a3b7edead4592ec128b9b4dd31d8df6e6b3f5bea60d6e810c5b85efef5e5a2bfde9fce3e724333351ff4142a5593

                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                Filesize

                                                                                                                127B

                                                                                                                MD5

                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                SHA1

                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                SHA256

                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                SHA512

                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                              • memory/2308-74-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-71-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-76-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-109-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-70-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-77-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-67-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-79-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-80-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-82-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-112-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-85-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-116-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-72-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-84-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-81-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-78-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-86-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-114-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-115-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-83-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-62-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-75-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-107-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-104-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-57-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-685-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-688-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-63-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-64-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-65-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-66-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-73-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-68-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2308-69-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2556-220-0x000001D1B1A00000-0x000001D1B1A0A000-memory.dmp
                                                                                                                Filesize

                                                                                                                40KB

                                                                                                              • memory/2556-233-0x00007FF9ACCA0000-0x00007FF9AD68C000-memory.dmp
                                                                                                                Filesize

                                                                                                                9.9MB

                                                                                                              • memory/2556-204-0x000001D1B1BA0000-0x000001D1B1BB2000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/2556-188-0x000001D1996D0000-0x000001D1996E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2556-163-0x000001D1B1A20000-0x000001D1B1A96000-memory.dmp
                                                                                                                Filesize

                                                                                                                472KB

                                                                                                              • memory/2556-157-0x00007FF9ACCA0000-0x00007FF9AD68C000-memory.dmp
                                                                                                                Filesize

                                                                                                                9.9MB

                                                                                                              • memory/2556-158-0x000001D1996D0000-0x000001D1996E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2556-160-0x000001D1996E0000-0x000001D199702000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/2556-159-0x000001D1996D0000-0x000001D1996E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2908-518-0x0000000000D90000-0x000000000112B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2908-55-0x0000000000D90000-0x000000000112B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/2908-53-0x0000000000D90000-0x000000000112B000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.6MB

                                                                                                              • memory/3248-133-0x000002773B700000-0x000002773B710000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3248-117-0x000002773B220000-0x000002773B230000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3392-56-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/3392-33-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/3392-48-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-47-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-43-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-45-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-46-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-44-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3392-42-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4588-4-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-9-0x0000000000F10000-0x00000000013D0000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4588-11-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-12-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-21-0x0000000000F10000-0x00000000013D0000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4588-8-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-7-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-6-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-5-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-3-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-0-0x0000000000F10000-0x00000000013D0000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4588-2-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4588-1-0x0000000077E34000-0x0000000077E35000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-23-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-25-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-59-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4748-20-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4748-61-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4748-28-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-31-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-30-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-22-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/4748-24-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-29-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-26-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4748-27-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5256-750-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5256-747-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/5256-749-0x0000000000A40000-0x0000000000F00000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.8MB

                                                                                                              • memory/5256-751-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-604-0x00000000001A0000-0x0000000000656000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.7MB

                                                                                                              • memory/5740-496-0x00000000001A0000-0x0000000000656000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.7MB

                                                                                                              • memory/5740-519-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-524-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-582-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-579-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-527-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-526-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-529-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5740-531-0x00000000001A0000-0x0000000000656000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.7MB

                                                                                                              • memory/5740-522-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5888-745-0x0000000000390000-0x0000000000846000-memory.dmp
                                                                                                                Filesize

                                                                                                                4.7MB