Analysis

  • max time kernel
    47s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:29

General

  • Target

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 27 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detects executables packed with Themida 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe
    "C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2824
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:488
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:496
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:5092
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4344
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:492
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:5020
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:6640
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:6136
          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3848
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:3828
              • C:\Users\Admin\AppData\Local\Temp\1000042001\bfbfd4b57b.exe
                "C:\Users\Admin\AppData\Local\Temp\1000042001\bfbfd4b57b.exe"
                4⤵
                  PID:4472
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                    PID:4340
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                      PID:5312
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                          PID:5600
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb01a146f8,0x7ffb01a14708,0x7ffb01a14718
                            6⤵
                              PID:5744
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
                              6⤵
                                PID:2180
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
                                6⤵
                                  PID:4920
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:8
                                  6⤵
                                    PID:6088
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                    6⤵
                                      PID:6132
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                      6⤵
                                        PID:5480
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,14690965751740001215,5862040252326679692,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                        6⤵
                                          PID:6576
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                        5⤵
                                          PID:4872
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb01a146f8,0x7ffb01a14708,0x7ffb01a14718
                                            6⤵
                                              PID:5260
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            5⤵
                                              PID:5300
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb01a146f8,0x7ffb01a14708,0x7ffb01a14718
                                                6⤵
                                                  PID:5764
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              4⤵
                                                PID:5920
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                4⤵
                                                  PID:5984
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                    5⤵
                                                      PID:5196
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        6⤵
                                                          PID:5948
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            7⤵
                                                              PID:3848
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
                                                            6⤵
                                                              PID:6384
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                          4⤵
                                                            PID:6720
                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4468
                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:220
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4364
                                                        • C:\Windows\system32\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3320
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profiles
                                                            4⤵
                                                              PID:2804
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\831553292808_Desktop.zip' -CompressionLevel Optimal
                                                              4⤵
                                                                PID:4896
                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4812
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:988
                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                            2⤵
                                                              PID:4044
                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                              2⤵
                                                                PID:408
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  3⤵
                                                                    PID:4312
                                                                • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                                  2⤵
                                                                    PID:5324
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                      3⤵
                                                                        PID:6052
                                                                        • C:\Users\Admin\Pictures\0x7nmjSjRdxwvGY5FmMJpqI2.exe
                                                                          "C:\Users\Admin\Pictures\0x7nmjSjRdxwvGY5FmMJpqI2.exe"
                                                                          4⤵
                                                                            PID:5644
                                                                            • C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe"
                                                                              5⤵
                                                                                PID:6288
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FIDGDAKFHI.exe"
                                                                                  6⤵
                                                                                    PID:5312
                                                                                    • C:\Users\Admin\AppData\Local\Temp\FIDGDAKFHI.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\FIDGDAKFHI.exe"
                                                                                      7⤵
                                                                                        PID:6884
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FIDGDAKFHI.exe
                                                                                          8⤵
                                                                                            PID:7116
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 2.2.2.2 -n 1 -w 3000
                                                                                              9⤵
                                                                                              • Runs ping.exe
                                                                                              PID:6428
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6288 -s 2960
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:5128
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6288 -s 328
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:5096
                                                                                    • C:\Users\Admin\AppData\Local\Temp\u4cs.1.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\u4cs.1.exe"
                                                                                      5⤵
                                                                                        PID:6708
                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                          6⤵
                                                                                            PID:4888
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5644 -s 1508
                                                                                          5⤵
                                                                                          • Program crash
                                                                                          PID:6828
                                                                                      • C:\Users\Admin\Pictures\V41vcTyFDULGodD7py5YFtuD.exe
                                                                                        "C:\Users\Admin\Pictures\V41vcTyFDULGodD7py5YFtuD.exe"
                                                                                        4⤵
                                                                                          PID:3912
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            5⤵
                                                                                              PID:6340
                                                                                            • C:\Users\Admin\Pictures\V41vcTyFDULGodD7py5YFtuD.exe
                                                                                              "C:\Users\Admin\Pictures\V41vcTyFDULGodD7py5YFtuD.exe"
                                                                                              5⤵
                                                                                                PID:3580
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  6⤵
                                                                                                    PID:4392
                                                                                              • C:\Users\Admin\Pictures\Hf2WS4d0mvaE4l5fLQwkVAyC.exe
                                                                                                "C:\Users\Admin\Pictures\Hf2WS4d0mvaE4l5fLQwkVAyC.exe"
                                                                                                4⤵
                                                                                                  PID:5504
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    5⤵
                                                                                                      PID:4424
                                                                                                    • C:\Users\Admin\Pictures\Hf2WS4d0mvaE4l5fLQwkVAyC.exe
                                                                                                      "C:\Users\Admin\Pictures\Hf2WS4d0mvaE4l5fLQwkVAyC.exe"
                                                                                                      5⤵
                                                                                                        PID:5476
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          6⤵
                                                                                                            PID:4232
                                                                                                      • C:\Users\Admin\Pictures\6gQ7599pPo7aNDcYxHwBV4xK.exe
                                                                                                        "C:\Users\Admin\Pictures\6gQ7599pPo7aNDcYxHwBV4xK.exe"
                                                                                                        4⤵
                                                                                                          PID:892
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            5⤵
                                                                                                              PID:492
                                                                                                            • C:\Users\Admin\Pictures\6gQ7599pPo7aNDcYxHwBV4xK.exe
                                                                                                              "C:\Users\Admin\Pictures\6gQ7599pPo7aNDcYxHwBV4xK.exe"
                                                                                                              5⤵
                                                                                                                PID:6632
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -nologo -noprofile
                                                                                                                  6⤵
                                                                                                                    PID:1836
                                                                                                              • C:\Users\Admin\Pictures\6FKSu98rOFQBnJLE5UGmHxIS.exe
                                                                                                                "C:\Users\Admin\Pictures\6FKSu98rOFQBnJLE5UGmHxIS.exe"
                                                                                                                4⤵
                                                                                                                  PID:824
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    5⤵
                                                                                                                      PID:5472
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5472 -s 628
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6868
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5472 -s 552
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:7108
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 848
                                                                                                                      5⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6040
                                                                                                                  • C:\Users\Admin\Pictures\CXfLnpBVwdNQNSBilLpk4qSP.exe
                                                                                                                    "C:\Users\Admin\Pictures\CXfLnpBVwdNQNSBilLpk4qSP.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6600
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6600 -s 1276
                                                                                                                        5⤵
                                                                                                                        • Program crash
                                                                                                                        PID:6960
                                                                                                                    • C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                      "C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe" --silent --allusers=0
                                                                                                                      4⤵
                                                                                                                        PID:3308
                                                                                                                        • C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                          C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b3be1d0,0x6b3be1dc,0x6b3be1e8
                                                                                                                          5⤵
                                                                                                                            PID:6448
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\qYto2Ullg40FvkY9o8DRqjoY.exe" --version
                                                                                                                            5⤵
                                                                                                                              PID:6864
                                                                                                                            • C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                              "C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3308 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329023044" --session-guid=36acab4e-7a0a-4502-85a1-858e062e80de --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1804000000000000
                                                                                                                              5⤵
                                                                                                                                PID:6928
                                                                                                                                • C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                                  C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6aa3e1d0,0x6aa3e1dc,0x6aa3e1e8
                                                                                                                                  6⤵
                                                                                                                                    PID:5064
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:1084
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\assistant_installer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\assistant_installer.exe" --version
                                                                                                                                    5⤵
                                                                                                                                      PID:2180
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x3f0040,0x3f004c,0x3f0058
                                                                                                                                        6⤵
                                                                                                                                          PID:6068
                                                                                                                                    • C:\Users\Admin\Pictures\fTnOK5wegHPBuLAFe2x8B1Ky.exe
                                                                                                                                      "C:\Users\Admin\Pictures\fTnOK5wegHPBuLAFe2x8B1Ky.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:6700
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:3732
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                      2⤵
                                                                                                                                        PID:5732
                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:6368
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 824 -ip 824
                                                                                                                                        1⤵
                                                                                                                                          PID:5968
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5644 -ip 5644
                                                                                                                                          1⤵
                                                                                                                                            PID:2524
                                                                                                                                          • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                            "C:\Windows\system32\dialer.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:5264
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5472 -ip 5472
                                                                                                                                              1⤵
                                                                                                                                                PID:4732
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5472 -ip 5472
                                                                                                                                                1⤵
                                                                                                                                                  PID:5200
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6776
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5352
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 6600 -ip 6600
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6112
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:428
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5728
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6288 -ip 6288
                                                                                                                                                            1⤵
                                                                                                                                                              PID:900
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 6288 -ip 6288
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6080

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                              Execution

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Persistence

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                              1
                                                                                                                                                              T1053

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              2
                                                                                                                                                              T1497

                                                                                                                                                              Modify Registry

                                                                                                                                                              2
                                                                                                                                                              T1112

                                                                                                                                                              Subvert Trust Controls

                                                                                                                                                              1
                                                                                                                                                              T1553

                                                                                                                                                              Install Root Certificate

                                                                                                                                                              1
                                                                                                                                                              T1553.004

                                                                                                                                                              Credential Access

                                                                                                                                                              Unsecured Credentials

                                                                                                                                                              3
                                                                                                                                                              T1552

                                                                                                                                                              Credentials In Files

                                                                                                                                                              2
                                                                                                                                                              T1552.001

                                                                                                                                                              Credentials in Registry

                                                                                                                                                              1
                                                                                                                                                              T1552.002

                                                                                                                                                              Discovery

                                                                                                                                                              Query Registry

                                                                                                                                                              4
                                                                                                                                                              T1012

                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                              2
                                                                                                                                                              T1497

                                                                                                                                                              System Information Discovery

                                                                                                                                                              3
                                                                                                                                                              T1082

                                                                                                                                                              Remote System Discovery

                                                                                                                                                              1
                                                                                                                                                              T1018

                                                                                                                                                              Collection

                                                                                                                                                              Data from Local System

                                                                                                                                                              3
                                                                                                                                                              T1005

                                                                                                                                                              Command and Control

                                                                                                                                                              Web Service

                                                                                                                                                              1
                                                                                                                                                              T1102

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\ProgramData\Are.docx
                                                                                                                                                                Filesize

                                                                                                                                                                11KB

                                                                                                                                                                MD5

                                                                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                SHA1

                                                                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                SHA256

                                                                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                SHA512

                                                                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                                                Filesize

                                                                                                                                                                593KB

                                                                                                                                                                MD5

                                                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                SHA1

                                                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                SHA256

                                                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                SHA512

                                                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                Filesize

                                                                                                                                                                152B

                                                                                                                                                                MD5

                                                                                                                                                                9f44d6f922f830d04d7463189045a5a3

                                                                                                                                                                SHA1

                                                                                                                                                                2e9ae7188ab8f88078e83ba7f42a11a2c421cb1c

                                                                                                                                                                SHA256

                                                                                                                                                                0ae5cf8b49bc34fafe9f86734c8121b631bad52a1424c1dd2caa05781032334a

                                                                                                                                                                SHA512

                                                                                                                                                                7c1825eaefcc7b97bae31eeff031899300b175222de14000283e296e9b44680c8b3885a4ed5d78fd8dfee93333cd7289347b95a62bf11f751c4ca47772cf987d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                Filesize

                                                                                                                                                                152B

                                                                                                                                                                MD5

                                                                                                                                                                7740a919423ddc469647f8fdd981324d

                                                                                                                                                                SHA1

                                                                                                                                                                c1bc3f834507e4940a0b7594e34c4b83bbea7cda

                                                                                                                                                                SHA256

                                                                                                                                                                bdd4adaa418d40558ab033ac0005fd6c2312d5f1f7fdf8b0e186fe1d65d78221

                                                                                                                                                                SHA512

                                                                                                                                                                7ad98d5d089808d9a707d577e76e809a223d3007778a672734d0a607c2c3ac5f93bc72adb6e6c7f878a577d3a1e69a16d0cd871eb6f58b8d88e2ea25f77d87b7

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                Filesize

                                                                                                                                                                6KB

                                                                                                                                                                MD5

                                                                                                                                                                2e79e3ae1e95fc3bc2754d58ee355997

                                                                                                                                                                SHA1

                                                                                                                                                                d8b4711f7182307d07311e4f683bca1a8fae677d

                                                                                                                                                                SHA256

                                                                                                                                                                d1f6e9620ed4d6c6576bec67099cfe45e0bfb90fe6110b305d2d6d76f1676378

                                                                                                                                                                SHA512

                                                                                                                                                                b48125d9937ae89aa87dba06c471bc8787d08c9269282066cd9d7a260930b24fed7dc6fd541fa714c98f1c0e81b0b06548551afd6e9db634577ab894aed06ad9

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.5MB

                                                                                                                                                                MD5

                                                                                                                                                                20d293b9bf23403179ca48086ba88867

                                                                                                                                                                SHA1

                                                                                                                                                                dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                SHA256

                                                                                                                                                                fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                SHA512

                                                                                                                                                                5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290230441\opera_package
                                                                                                                                                                Filesize

                                                                                                                                                                103.9MB

                                                                                                                                                                MD5

                                                                                                                                                                401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                                SHA1

                                                                                                                                                                d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                                SHA256

                                                                                                                                                                f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                                SHA512

                                                                                                                                                                efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                31be2f115f41edc9983d957c33008b68

                                                                                                                                                                SHA1

                                                                                                                                                                12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

                                                                                                                                                                SHA256

                                                                                                                                                                9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

                                                                                                                                                                SHA512

                                                                                                                                                                c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                                Filesize

                                                                                                                                                                894KB

                                                                                                                                                                MD5

                                                                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                SHA1

                                                                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                SHA256

                                                                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                SHA512

                                                                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                c368875997d5bbb3402dc69dff22945b

                                                                                                                                                                SHA1

                                                                                                                                                                5f6aa2c23d066a04c2170fe75cf9095111689a25

                                                                                                                                                                SHA256

                                                                                                                                                                f32b2b73a11e9e6d3cae3366a3c366c931ab0c6aec2582df957aa34baa30b39c

                                                                                                                                                                SHA512

                                                                                                                                                                6eebb8de7121090c204200df2e601d0cc33851f82466ff5da0bbb4fd83c4baf473b445d362a4743b4eb50ec6a3928177c3bcb7a653ecc5fae77794da547d3960

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.0MB

                                                                                                                                                                MD5

                                                                                                                                                                aa3144067af620c774a3ed78f434289d

                                                                                                                                                                SHA1

                                                                                                                                                                b76c7a0c923bb0dc7f06d7b66c10227e7bf73ecd

                                                                                                                                                                SHA256

                                                                                                                                                                89733ae48963277dbefa4192133428b9b2c6a4cbf547a0112835ab3bd8aa7780

                                                                                                                                                                SHA512

                                                                                                                                                                1f35293487da52be31b6abc0f492f440fd2cb5c6392ce949686e0eedb74655c6739e29022273df72b4822bf4ff65f19244a737f80b31b2f3754339c6b6e3256a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.7MB

                                                                                                                                                                MD5

                                                                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                                                                SHA1

                                                                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                SHA256

                                                                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                SHA512

                                                                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                f70c66a757081bd6064c35dcc32f5664

                                                                                                                                                                SHA1

                                                                                                                                                                4e00e1051b158a4b70951a3d56fa2358e2e9f5e7

                                                                                                                                                                SHA256

                                                                                                                                                                0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf

                                                                                                                                                                SHA512

                                                                                                                                                                b21554005d16d16e3a7f33d3e327c438cbe1b553f2a7f87d035dc129979a33fa0c67c55febc22d44067af67868dc040524f255a793611bcc180c92bb25286539

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                Filesize

                                                                                                                                                                301KB

                                                                                                                                                                MD5

                                                                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                SHA1

                                                                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                SHA256

                                                                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                SHA512

                                                                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                Filesize

                                                                                                                                                                499KB

                                                                                                                                                                MD5

                                                                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                SHA1

                                                                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                SHA256

                                                                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                SHA512

                                                                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                Filesize

                                                                                                                                                                418KB

                                                                                                                                                                MD5

                                                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                SHA1

                                                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                SHA256

                                                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                SHA512

                                                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.8MB

                                                                                                                                                                MD5

                                                                                                                                                                1e1152424d7721a51a154a725fe2465e

                                                                                                                                                                SHA1

                                                                                                                                                                62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                                                SHA256

                                                                                                                                                                674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                                                SHA512

                                                                                                                                                                752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                Filesize

                                                                                                                                                                464KB

                                                                                                                                                                MD5

                                                                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                SHA1

                                                                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                SHA256

                                                                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                SHA512

                                                                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                                                Filesize

                                                                                                                                                                386KB

                                                                                                                                                                MD5

                                                                                                                                                                16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                                SHA1

                                                                                                                                                                ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                                SHA256

                                                                                                                                                                41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                                SHA512

                                                                                                                                                                a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290230439786864.dll
                                                                                                                                                                Filesize

                                                                                                                                                                4.6MB

                                                                                                                                                                MD5

                                                                                                                                                                117176ddeaf70e57d1747704942549e4

                                                                                                                                                                SHA1

                                                                                                                                                                75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                SHA256

                                                                                                                                                                3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                SHA512

                                                                                                                                                                ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TmpE530.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                SHA1

                                                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                SHA256

                                                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                SHA512

                                                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tw00etv0.zvw.ps1
                                                                                                                                                                Filesize

                                                                                                                                                                60B

                                                                                                                                                                MD5

                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                SHA1

                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                SHA256

                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                SHA512

                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                275249deb914613b026090471031c6c6

                                                                                                                                                                SHA1

                                                                                                                                                                58ee139e7fb23aac297bf1a2927652388d3fca26

                                                                                                                                                                SHA256

                                                                                                                                                                ed79c3ce219b97bd0064cb2ea68c6b58183fa13ecd34c1d6c3ced8461167ea9f

                                                                                                                                                                SHA512

                                                                                                                                                                248ef7a12f1fd82c6e4c56568e721e047febde18b3ea4eb3bb94aeeffa5c810db38acf493864da4a02c58c930a078807a699749e15022d230ccf9ae67d729a6a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                Filesize

                                                                                                                                                                3KB

                                                                                                                                                                MD5

                                                                                                                                                                f5105deeeba36f96bbb85e563408f15c

                                                                                                                                                                SHA1

                                                                                                                                                                91daeceaea08662d6689471a93434563cdbc67e9

                                                                                                                                                                SHA256

                                                                                                                                                                c734e76ffd6122076bb0e52ef2acbee3d4f6bcd47806761eb15f15ce9b37e480

                                                                                                                                                                SHA512

                                                                                                                                                                e481f756e59b0fb2ec992917f6ca0e8ce10d53abc0dae2ee6740139fa3d44effd94167ccb8f952f137f62209330b3d38271d89dfdd34ac98aa7d56dbb33d8fb2

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp3F0A.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                46KB

                                                                                                                                                                MD5

                                                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                SHA1

                                                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                SHA256

                                                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                SHA512

                                                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp40E1.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                48KB

                                                                                                                                                                MD5

                                                                                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                SHA1

                                                                                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                SHA256

                                                                                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                SHA512

                                                                                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp5E4F.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                20KB

                                                                                                                                                                MD5

                                                                                                                                                                49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                SHA1

                                                                                                                                                                3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                SHA256

                                                                                                                                                                d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                SHA512

                                                                                                                                                                b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp5EE1.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                116KB

                                                                                                                                                                MD5

                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                SHA1

                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                SHA256

                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                SHA512

                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe
                                                                                                                                                                Filesize

                                                                                                                                                                260KB

                                                                                                                                                                MD5

                                                                                                                                                                a533c58be371236669106ab5243b05bb

                                                                                                                                                                SHA1

                                                                                                                                                                59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                                                                                                SHA256

                                                                                                                                                                6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                                                                                                SHA512

                                                                                                                                                                83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4cs.1.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.6MB

                                                                                                                                                                MD5

                                                                                                                                                                397926927bca55be4a77839b1c44de6e

                                                                                                                                                                SHA1

                                                                                                                                                                e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                SHA256

                                                                                                                                                                4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                SHA512

                                                                                                                                                                cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                Filesize

                                                                                                                                                                109KB

                                                                                                                                                                MD5

                                                                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                SHA1

                                                                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                SHA256

                                                                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                SHA512

                                                                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                                MD5

                                                                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                SHA1

                                                                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                SHA256

                                                                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                SHA512

                                                                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                Filesize

                                                                                                                                                                109KB

                                                                                                                                                                MD5

                                                                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                                                                SHA1

                                                                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                SHA256

                                                                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                SHA512

                                                                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                                MD5

                                                                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                SHA1

                                                                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                SHA256

                                                                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                SHA512

                                                                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                Filesize

                                                                                                                                                                541KB

                                                                                                                                                                MD5

                                                                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                SHA1

                                                                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                SHA256

                                                                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                SHA512

                                                                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                                MD5

                                                                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                SHA1

                                                                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                SHA256

                                                                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                SHA512

                                                                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                f05138a62c191feb01b451cb8ce1d787

                                                                                                                                                                SHA1

                                                                                                                                                                0e7d71e8468371b3d656c3d46c3545bda8bd7b95

                                                                                                                                                                SHA256

                                                                                                                                                                1e317dfd14b68326be553f30cc83055ba1188227d9ff87549386e54daf93be0c

                                                                                                                                                                SHA512

                                                                                                                                                                e85a32e6bee77ac435ad4b242f2233554fe7f7b964ca55d2c67ece5cd93d93f487809fa41569692c68008d9b74956bd74a4557c12be2630785cde7abf978da7f

                                                                                                                                                              • C:\Users\Admin\Pictures\0x7nmjSjRdxwvGY5FmMJpqI2.exe
                                                                                                                                                                Filesize

                                                                                                                                                                404KB

                                                                                                                                                                MD5

                                                                                                                                                                8bc396803bf0c509173078f354cb293b

                                                                                                                                                                SHA1

                                                                                                                                                                8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                                                                                SHA256

                                                                                                                                                                e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                                                                                SHA512

                                                                                                                                                                da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                                                                              • C:\Users\Admin\Pictures\6FKSu98rOFQBnJLE5UGmHxIS.exe
                                                                                                                                                                Filesize

                                                                                                                                                                437KB

                                                                                                                                                                MD5

                                                                                                                                                                7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                SHA1

                                                                                                                                                                008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                SHA256

                                                                                                                                                                f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                SHA512

                                                                                                                                                                35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                              • C:\Users\Admin\Pictures\C5rvhpO34ba0AngFNgmxSk5B.exe
                                                                                                                                                                Filesize

                                                                                                                                                                7KB

                                                                                                                                                                MD5

                                                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                SHA1

                                                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                SHA256

                                                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                SHA512

                                                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                              • C:\Users\Admin\Pictures\CXfLnpBVwdNQNSBilLpk4qSP.exe
                                                                                                                                                                Filesize

                                                                                                                                                                372KB

                                                                                                                                                                MD5

                                                                                                                                                                e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                                SHA1

                                                                                                                                                                71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                                SHA256

                                                                                                                                                                4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                                SHA512

                                                                                                                                                                24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                              • C:\Users\Admin\Pictures\Hf2WS4d0mvaE4l5fLQwkVAyC.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.1MB

                                                                                                                                                                MD5

                                                                                                                                                                ac5f59828c7112f4d6f37f3daea03a4c

                                                                                                                                                                SHA1

                                                                                                                                                                780cbc00e9a044da535af3f1da25445c893a8e53

                                                                                                                                                                SHA256

                                                                                                                                                                6b0109f5a9106f6cfa857fd3380aaed9c3d461bd8303d58a22af7a42b658b1fc

                                                                                                                                                                SHA512

                                                                                                                                                                7b68ba612901c89af3a50c5241c03001911a7f8b4cb60966a8578b9eb9dfdbd3c917391af1c12e75217d557c1c2367971a8a9edd05a3fb0aafe68774e46db873

                                                                                                                                                              • C:\Users\Admin\Pictures\MMdzUlwQjH3IRHj2YkzrECcI.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3KB

                                                                                                                                                                MD5

                                                                                                                                                                8874b1761b8fc8b854f1865f705d5180

                                                                                                                                                                SHA1

                                                                                                                                                                0574e70159c0368345b265282b8f939a68461d8b

                                                                                                                                                                SHA256

                                                                                                                                                                4c836d9657d02a855cc83902bc3daeabae89754a8c0480bced206f47d2428a90

                                                                                                                                                                SHA512

                                                                                                                                                                c518d20e0e83781d97b91ab3325c0b0ca54a36a0005fa9496e7e273bb31c308e1d975a49abeccf27c92f34ea15fcc1e230eb4793723c6d09169fc74685ee4de2

                                                                                                                                                              • C:\Users\Admin\Pictures\V41vcTyFDULGodD7py5YFtuD.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.1MB

                                                                                                                                                                MD5

                                                                                                                                                                80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                                                                                SHA1

                                                                                                                                                                5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                                                                                SHA256

                                                                                                                                                                fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                                                                                SHA512

                                                                                                                                                                d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                                                                              • C:\Users\Admin\Pictures\fTnOK5wegHPBuLAFe2x8B1Ky.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.3MB

                                                                                                                                                                MD5

                                                                                                                                                                858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                SHA1

                                                                                                                                                                997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                SHA256

                                                                                                                                                                d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                SHA512

                                                                                                                                                                e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                              • C:\Users\Admin\Pictures\qYto2Ullg40FvkY9o8DRqjoY.exe
                                                                                                                                                                Filesize

                                                                                                                                                                5.1MB

                                                                                                                                                                MD5

                                                                                                                                                                76283ace514a6adae4b6cdc5c4299c1e

                                                                                                                                                                SHA1

                                                                                                                                                                83ff07b034a99d98f58f12f00a80f134c5a83667

                                                                                                                                                                SHA256

                                                                                                                                                                0d8f8ff8bd0a3333d76cb57aef1dd9bfdd1f8292752e401b026dcf093738e4ef

                                                                                                                                                                SHA512

                                                                                                                                                                b524dd38a960f211bad823df715f4bfd99ba55ae9bab2a03e1639ec49abf48c112d844e94c76713bccfab90f7ddb42651113af2b02094a770fdee2c289e68ef3

                                                                                                                                                              • C:\Users\Admin\Pictures\wvwj85tYvgzVm9CQDX5y5MPK.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3KB

                                                                                                                                                                MD5

                                                                                                                                                                aec21fd84465905414f683330dcbaf27

                                                                                                                                                                SHA1

                                                                                                                                                                d30e6ea869b725b2fde2f8e44b5f3c70c1851236

                                                                                                                                                                SHA256

                                                                                                                                                                908bfcebb807885bb4e38f308b40166a7a16b3345b3da09394486a7ac3eb54b8

                                                                                                                                                                SHA512

                                                                                                                                                                4f9141b22291c6a70a69cb0eac96077450451c3ff5b1389aa1123861ea7a2e26837278e9b5c690941448af61ab638e223f43a5a24ca35b7dac46284f3728e5e1

                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                6e6edbcc005adbeacc660f6c19d8202f

                                                                                                                                                                SHA1

                                                                                                                                                                0d792648a9c772a808013637514b8b371b653d96

                                                                                                                                                                SHA256

                                                                                                                                                                846ba2a26b6a759403feabc5110d02ae58a9e359a6c04db106d16a37e457f0b7

                                                                                                                                                                SHA512

                                                                                                                                                                ecfcb343a68c8ba7b19c1d57da4dab387023f845f998971c69d73ca6eb403752e112b2d256a14e7138e4b4ab30ee31ec25591066800ebb1a8dbbad1ef966b1ab

                                                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                Filesize

                                                                                                                                                                127B

                                                                                                                                                                MD5

                                                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                SHA1

                                                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                SHA256

                                                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                SHA512

                                                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                              • \??\pipe\LOCAL\crashpad_5600_KZDNBFGKVTSCDOBQ
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • memory/488-48-0x0000000000C20000-0x0000000000FC9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/488-406-0x0000000000C20000-0x0000000000FC9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/488-47-0x0000000000C20000-0x0000000000FC9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/488-114-0x0000000000C20000-0x0000000000FC9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/488-244-0x0000000000C20000-0x0000000000FC9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/492-110-0x00007FFB08620000-0x00007FFB090E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                10.8MB

                                                                                                                                                              • memory/492-109-0x0000000000110000-0x000000000019C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                560KB

                                                                                                                                                              • memory/492-124-0x000000001AEF0000-0x000000001AF00000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/496-68-0x0000000000AB0000-0x0000000000C6C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.7MB

                                                                                                                                                              • memory/496-69-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/496-70-0x00000000055C0000-0x00000000055D0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/496-76-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/496-186-0x0000000003090000-0x0000000005090000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32.0MB

                                                                                                                                                              • memory/496-77-0x0000000003090000-0x0000000005090000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32.0MB

                                                                                                                                                              • memory/2824-8-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-4-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-1-0x0000000077514000-0x0000000077516000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2824-2-0x0000000000FF0000-0x00000000014B2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/2824-0-0x0000000000FF0000-0x00000000014B2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/2824-10-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-15-0x0000000000FF0000-0x00000000014B2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/2824-3-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-5-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-6-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-9-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2824-7-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-21-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-23-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-20-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-24-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-290-0x0000000000C20000-0x00000000010E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/3536-22-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-78-0x0000000000C20000-0x00000000010E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/3536-19-0x0000000000C20000-0x00000000010E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/3536-147-0x0000000000C20000-0x00000000010E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/3536-25-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-18-0x0000000000C20000-0x00000000010E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/3536-26-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3536-27-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3828-399-0x0000000000A60000-0x0000000000F0E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/3848-172-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-218-0x00000000002B0000-0x000000000075E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/3848-146-0x00000000002B0000-0x000000000075E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/3848-149-0x00000000002B0000-0x000000000075E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/3848-153-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-155-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-170-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-159-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-157-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-152-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3848-188-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4044-396-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-361-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-336-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-416-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-334-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-420-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-430-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-332-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-331-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-410-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-349-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-338-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-477-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-351-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-393-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-374-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-459-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-435-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-372-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-370-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-364-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-403-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4044-367-0x0000000004EB0000-0x00000000050C6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.1MB

                                                                                                                                                              • memory/4312-421-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/4340-480-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-434-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-460-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-485-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-476-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-457-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-454-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-408-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4340-401-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.7MB

                                                                                                                                                              • memory/4344-219-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/4344-187-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/4344-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/4344-82-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/4344-81-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/4468-189-0x00000000055F0000-0x0000000005600000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/4468-184-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/4468-183-0x0000000000AE0000-0x0000000000B30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/5020-171-0x00000000062A0000-0x00000000062EC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5020-154-0x0000000006640000-0x0000000006C58000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.1MB

                                                                                                                                                              • memory/5020-148-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/5020-144-0x0000000005570000-0x00000000055E6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                472KB

                                                                                                                                                              • memory/5020-108-0x0000000004A40000-0x0000000004A4A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5020-106-0x0000000004960000-0x0000000004970000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                              • memory/5020-105-0x0000000004970000-0x0000000004A02000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                584KB

                                                                                                                                                              • memory/5020-104-0x0000000004E40000-0x00000000053E4000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.6MB

                                                                                                                                                              • memory/5020-103-0x0000000000060000-0x00000000000B2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/5020-102-0x0000000072E90000-0x0000000073640000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                7.7MB

                                                                                                                                                              • memory/5020-156-0x0000000006190000-0x000000000629A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/5020-158-0x00000000060D0000-0x00000000060E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/5020-160-0x0000000006130000-0x000000000616C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                240KB