Analysis

  • max time kernel
    48s
  • max time network
    159s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 11:56

General

  • Target

    e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe

  • Size

    1.8MB

  • MD5

    459ad46236061b620e0e62d2b6ae4e1f

  • SHA1

    866e14ac674ec382bb501b6a09da251c1e56ad02

  • SHA256

    e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87

  • SHA512

    7c13e3ccf70d2dffba04fb037ed904b4ce5bfedae094b84d1d3e7fd1b6fce99b89167a1807a46d93b1333848f0d257aac6d63f61b3cb033eb4ffb6aa39ad63c3

  • SSDEEP

    49152:YueShyGKpjJ9sDbxW8YQ0L2V8QZRyA9dXd7efFQGNCE+52ABjg:Yuub9J9+e97A9dXdyyGNCB2A

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 30 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe
    "C:\Users\Admin\AppData\Local\Temp\e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1096
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3532
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3708
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:4520
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:4556
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:3432
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4744
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:3720
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                4⤵
                  PID:240
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                    5⤵
                      PID:2764
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profiles
                        6⤵
                          PID:124
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852399462405_Desktop.zip' -CompressionLevel Optimal
                          6⤵
                            PID:5080
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                        4⤵
                          PID:4992
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                      2⤵
                        PID:1808
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                          3⤵
                            PID:2416
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profiles
                              4⤵
                                PID:4180
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852399462405_Desktop.zip' -CompressionLevel Optimal
                                4⤵
                                  PID:4476
                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                              2⤵
                                PID:4500
                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                2⤵
                                  PID:988
                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                  2⤵
                                    PID:1732
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:2404
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                    2⤵
                                      PID:4492
                                    • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                      2⤵
                                        PID:4352
                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                        2⤵
                                          PID:4324
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:1220
                                          • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                            2⤵
                                              PID:4864
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                3⤵
                                                  PID:4024
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                  3⤵
                                                    PID:1420
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                    3⤵
                                                      PID:2616
                                                      • C:\Users\Admin\Pictures\VlxziEReKFXlp57qvB9rG6EJ.exe
                                                        "C:\Users\Admin\Pictures\VlxziEReKFXlp57qvB9rG6EJ.exe"
                                                        4⤵
                                                          PID:2872
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                              PID:2088
                                                            • C:\Users\Admin\Pictures\VlxziEReKFXlp57qvB9rG6EJ.exe
                                                              "C:\Users\Admin\Pictures\VlxziEReKFXlp57qvB9rG6EJ.exe"
                                                              5⤵
                                                                PID:1416
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:5256
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:6132
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:2288
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:4112
                                                                  • C:\Users\Admin\Pictures\xfk0H8noLtewnsh6EwJIFXpy.exe
                                                                    "C:\Users\Admin\Pictures\xfk0H8noLtewnsh6EwJIFXpy.exe"
                                                                    4⤵
                                                                      PID:4276
                                                                      • C:\Users\Admin\AppData\Local\Temp\u3as.0.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\u3as.0.exe"
                                                                        5⤵
                                                                          PID:880
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FHDHCAAKEC.exe"
                                                                            6⤵
                                                                              PID:5632
                                                                              • C:\Users\Admin\AppData\Local\Temp\FHDHCAAKEC.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\FHDHCAAKEC.exe"
                                                                                7⤵
                                                                                  PID:5976
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FHDHCAAKEC.exe
                                                                                    8⤵
                                                                                      PID:1628
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                                        9⤵
                                                                                        • Runs ping.exe
                                                                                        PID:5488
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 3436
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:5708
                                                                              • C:\Users\Admin\AppData\Local\Temp\u3as.1.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\u3as.1.exe"
                                                                                5⤵
                                                                                  PID:3236
                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                    6⤵
                                                                                      PID:5236
                                                                                • C:\Users\Admin\Pictures\ekIEsk9ZhnYSqzHsmkprYAGC.exe
                                                                                  "C:\Users\Admin\Pictures\ekIEsk9ZhnYSqzHsmkprYAGC.exe"
                                                                                  4⤵
                                                                                    PID:3136
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      5⤵
                                                                                        PID:4824
                                                                                      • C:\Users\Admin\Pictures\ekIEsk9ZhnYSqzHsmkprYAGC.exe
                                                                                        "C:\Users\Admin\Pictures\ekIEsk9ZhnYSqzHsmkprYAGC.exe"
                                                                                        5⤵
                                                                                          PID:1856
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                              PID:4584
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                              6⤵
                                                                                                PID:3672
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                  7⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:6052
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:5284
                                                                                            • C:\Users\Admin\Pictures\3b53RRc2JBXqvA1YP8CiFhvT.exe
                                                                                              "C:\Users\Admin\Pictures\3b53RRc2JBXqvA1YP8CiFhvT.exe"
                                                                                              4⤵
                                                                                                PID:4724
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  5⤵
                                                                                                    PID:4684
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 552
                                                                                                      6⤵
                                                                                                      • Program crash
                                                                                                      PID:3852
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 564
                                                                                                      6⤵
                                                                                                      • Program crash
                                                                                                      PID:852
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 864
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:3696
                                                                                                • C:\Users\Admin\Pictures\wz5LhUO230HkiV98C2PP5VOj.exe
                                                                                                  "C:\Users\Admin\Pictures\wz5LhUO230HkiV98C2PP5VOj.exe"
                                                                                                  4⤵
                                                                                                    PID:4216
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      5⤵
                                                                                                        PID:4792
                                                                                                      • C:\Users\Admin\Pictures\wz5LhUO230HkiV98C2PP5VOj.exe
                                                                                                        "C:\Users\Admin\Pictures\wz5LhUO230HkiV98C2PP5VOj.exe"
                                                                                                        5⤵
                                                                                                          PID:5816
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            6⤵
                                                                                                              PID:5596
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                              6⤵
                                                                                                                PID:1236
                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                  7⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:876
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                6⤵
                                                                                                                  PID:2404
                                                                                                            • C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                              "C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe" --silent --allusers=0
                                                                                                              4⤵
                                                                                                                PID:924
                                                                                                                • C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                                  C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b4,0x2b8,0x2bc,0x2b0,0x2c0,0x6b68e1d0,0x6b68e1dc,0x6b68e1e8
                                                                                                                  5⤵
                                                                                                                    PID:3028
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\D41QYHoVAOZEeyp3LKIPmfKZ.exe" --version
                                                                                                                    5⤵
                                                                                                                      PID:4556
                                                                                                                    • C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                                      "C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=924 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329115755" --session-guid=202dcbc1-3b0c-4eb8-b494-f5fb7b8da959 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7005000000000000
                                                                                                                      5⤵
                                                                                                                        PID:4700
                                                                                                                        • C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                                          C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2c0,0x2c4,0x28c,0x2c8,0x6ad0e1d0,0x6ad0e1dc,0x6ad0e1e8
                                                                                                                          6⤵
                                                                                                                            PID:3452
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5756
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\assistant_installer.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\assistant_installer.exe" --version
                                                                                                                            5⤵
                                                                                                                              PID:5944
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\assistant_installer.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0xde0040,0xde004c,0xde0058
                                                                                                                                6⤵
                                                                                                                                  PID:1008
                                                                                                                            • C:\Users\Admin\Pictures\HoiGMO1gnoDEUncpeRC7XNTL.exe
                                                                                                                              "C:\Users\Admin\Pictures\HoiGMO1gnoDEUncpeRC7XNTL.exe"
                                                                                                                              4⤵
                                                                                                                                PID:4348
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                                              3⤵
                                                                                                                                PID:3880
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4724 -ip 4724
                                                                                                                            1⤵
                                                                                                                              PID:3708
                                                                                                                            • C:\Windows\SysWOW64\dialer.exe
                                                                                                                              "C:\Windows\system32\dialer.exe"
                                                                                                                              1⤵
                                                                                                                                PID:3168
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4684 -ip 4684
                                                                                                                                1⤵
                                                                                                                                  PID:2028
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4684 -ip 4684
                                                                                                                                  1⤵
                                                                                                                                    PID:812
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4792
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4316
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:5288
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                          1⤵
                                                                                                                                            PID:5324
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 880 -ip 880
                                                                                                                                            1⤵
                                                                                                                                              PID:5640

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                            Execution

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Persistence

                                                                                                                                            Create or Modify System Process

                                                                                                                                            1
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            1
                                                                                                                                            T1543.003

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            1
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Privilege Escalation

                                                                                                                                            Create or Modify System Process

                                                                                                                                            1
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            1
                                                                                                                                            T1543.003

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            1
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Defense Evasion

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            2
                                                                                                                                            T1497

                                                                                                                                            Impair Defenses

                                                                                                                                            1
                                                                                                                                            T1562

                                                                                                                                            Disable or Modify System Firewall

                                                                                                                                            1
                                                                                                                                            T1562.004

                                                                                                                                            Modify Registry

                                                                                                                                            2
                                                                                                                                            T1112

                                                                                                                                            Subvert Trust Controls

                                                                                                                                            1
                                                                                                                                            T1553

                                                                                                                                            Install Root Certificate

                                                                                                                                            1
                                                                                                                                            T1553.004

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            3
                                                                                                                                            T1012

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            2
                                                                                                                                            T1497

                                                                                                                                            System Information Discovery

                                                                                                                                            2
                                                                                                                                            T1082

                                                                                                                                            Remote System Discovery

                                                                                                                                            1
                                                                                                                                            T1018

                                                                                                                                            Command and Control

                                                                                                                                            Web Service

                                                                                                                                            1
                                                                                                                                            T1102

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\ProgramData\Are.docx
                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                              SHA1

                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                              SHA256

                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                              SHA512

                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                                                              Filesize

                                                                                                                                              593KB

                                                                                                                                              MD5

                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                              SHA1

                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                              SHA256

                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                              SHA512

                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                              SHA1

                                                                                                                                              c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                              SHA256

                                                                                                                                              52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                              SHA512

                                                                                                                                              a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              17c2273f70fb410ffe4aada24b69159f

                                                                                                                                              SHA1

                                                                                                                                              2d24875bdcd737dbab51bb8ec6950e61e3982c13

                                                                                                                                              SHA256

                                                                                                                                              3c306f5badd54d08b559ecbdfbeb22d2cc75b4c8fdecc97dff54b0c52bffaeb7

                                                                                                                                              SHA512

                                                                                                                                              b03d22dc966775a7a87be0221a0cef2aba0fe62a0b63296fbbbd3865e6a07c855be2d1c285a86c5bf39c8f4586b275d240c445c98f3c40771ec761331034ff4d

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                              Filesize

                                                                                                                                              2.5MB

                                                                                                                                              MD5

                                                                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                                                                              SHA1

                                                                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                              SHA256

                                                                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                              SHA512

                                                                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157551\opera_package
                                                                                                                                              Filesize

                                                                                                                                              101.1MB

                                                                                                                                              MD5

                                                                                                                                              81eccacb205c60e7ab98aaf70413678d

                                                                                                                                              SHA1

                                                                                                                                              8e16b9063e35750290e3d6e780e2ab1fb06a9cb4

                                                                                                                                              SHA256

                                                                                                                                              763e4fb6fa1340805791947003bb589dc1014db45dbf880022903402a0c056c3

                                                                                                                                              SHA512

                                                                                                                                              dd901e74eaf769b1f07705a4b736715de65124a2aafc290d97185e83b214ddf6e297f201c0c014e14753aa34e009bc46e568f70f577022f2b232fcb5a200de7f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              459ad46236061b620e0e62d2b6ae4e1f

                                                                                                                                              SHA1

                                                                                                                                              866e14ac674ec382bb501b6a09da251c1e56ad02

                                                                                                                                              SHA256

                                                                                                                                              e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87

                                                                                                                                              SHA512

                                                                                                                                              7c13e3ccf70d2dffba04fb037ed904b4ce5bfedae094b84d1d3e7fd1b6fce99b89167a1807a46d93b1333848f0d257aac6d63f61b3cb033eb4ffb6aa39ad63c3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                              Filesize

                                                                                                                                              3.0MB

                                                                                                                                              MD5

                                                                                                                                              75fb4bb3142b7cdbd3a09bdabbbc608e

                                                                                                                                              SHA1

                                                                                                                                              0da876f4c5fd5166e4779ed5c6d6bd0a30e3c3d3

                                                                                                                                              SHA256

                                                                                                                                              27f7176895cc107805f5f6039e63f190e32e2cc1cd73299d1fa1642399065bb4

                                                                                                                                              SHA512

                                                                                                                                              97b6b4d0e18c5ca9a88648385aba2cfe07ea43e165a3a243c8f8b18e82f30a4e563d193dfdfd3e9db6c0b40b63baa3ff038676aab29fa6b955b96875d2a16622

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                                                              SHA1

                                                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                              SHA256

                                                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                              SHA512

                                                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              dcea45699992a023b395520e3cfbc7ea

                                                                                                                                              SHA1

                                                                                                                                              361b34a0a28474891637383b1c9187cf63f29380

                                                                                                                                              SHA256

                                                                                                                                              59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

                                                                                                                                              SHA512

                                                                                                                                              abe3653c303f07455ede070d62776966ebe1b8780980d4684387c7d527281bd408366431f36319db5e0981559b873874fd48d91023254f3ef4ac093237772d07

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                              Filesize

                                                                                                                                              301KB

                                                                                                                                              MD5

                                                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                              SHA1

                                                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                              SHA256

                                                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                              SHA512

                                                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                              Filesize

                                                                                                                                              499KB

                                                                                                                                              MD5

                                                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                              SHA1

                                                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                              SHA256

                                                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                              SHA512

                                                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                              Filesize

                                                                                                                                              418KB

                                                                                                                                              MD5

                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                              SHA1

                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                              SHA256

                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                              SHA512

                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                              Filesize

                                                                                                                                              2.8MB

                                                                                                                                              MD5

                                                                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                                                                              SHA1

                                                                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                              SHA256

                                                                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                              SHA512

                                                                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                              Filesize

                                                                                                                                              464KB

                                                                                                                                              MD5

                                                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                              SHA1

                                                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                              SHA256

                                                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                              SHA512

                                                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                              Filesize

                                                                                                                                              386KB

                                                                                                                                              MD5

                                                                                                                                              16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                              SHA1

                                                                                                                                              ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                              SHA256

                                                                                                                                              41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                              SHA512

                                                                                                                                              a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240329115754472924.dll
                                                                                                                                              Filesize

                                                                                                                                              4.6MB

                                                                                                                                              MD5

                                                                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                                                                              SHA1

                                                                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                              SHA256

                                                                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                              SHA512

                                                                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TmpA61E.tmp
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                              SHA1

                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                              SHA256

                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                              SHA512

                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_upndp5h3.hpc.ps1
                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              ed52c454e60f3e12290d28769960b9af

                                                                                                                                              SHA1

                                                                                                                                              d62f1d30a48e72911b8d233a53df2917dfa5438e

                                                                                                                                              SHA256

                                                                                                                                              675a36985ad3acc262eab96746affe06f29e12dca95099f85d38cdea074b5848

                                                                                                                                              SHA512

                                                                                                                                              cdc3394bf7598fe0ec92b0c33f3eb7b1b91d2957d068113fc6f1cea6fd800141f3ca3a64d0ceac717b06bb1f189813728d8bc670358f4f740cad7df099b0ef68

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              9861a4b8b8ee92da583e1eebbeeb1ca3

                                                                                                                                              SHA1

                                                                                                                                              c4e10c8d8631db57f3fbd658ab67231f36b6af26

                                                                                                                                              SHA256

                                                                                                                                              b6d8a12d5947b6ee9a939ec52d632738280bf785312d07e0cc73251beddfe9b6

                                                                                                                                              SHA512

                                                                                                                                              c0fdf7023fdfdd1b4ce1ad123542480c6865ba145dea9e3c697aa6d0fb77da5bdc91f1c7d789fe07b1f6a0e0907660f22d1cf7a88e47c8881adc987e434ffe73

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD8B9.tmp
                                                                                                                                              Filesize

                                                                                                                                              46KB

                                                                                                                                              MD5

                                                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                              SHA1

                                                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                              SHA256

                                                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                              SHA512

                                                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpDA72.tmp
                                                                                                                                              Filesize

                                                                                                                                              46KB

                                                                                                                                              MD5

                                                                                                                                              14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                              SHA1

                                                                                                                                              46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                              SHA256

                                                                                                                                              3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                              SHA512

                                                                                                                                              916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u3as.0.exe
                                                                                                                                              Filesize

                                                                                                                                              233KB

                                                                                                                                              MD5

                                                                                                                                              87188a05666ced303bb17f04ec29042f

                                                                                                                                              SHA1

                                                                                                                                              651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                                                                              SHA256

                                                                                                                                              97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                                                                              SHA512

                                                                                                                                              14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u3as.1.exe
                                                                                                                                              Filesize

                                                                                                                                              4.6MB

                                                                                                                                              MD5

                                                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                                                              SHA1

                                                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                              SHA256

                                                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                              SHA512

                                                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                              Filesize

                                                                                                                                              109KB

                                                                                                                                              MD5

                                                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                              SHA1

                                                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                              SHA256

                                                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                              SHA512

                                                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                                                              SHA1

                                                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                              SHA256

                                                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                              SHA512

                                                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3852399462-405385529-394778097-1000\76b53b3ec448f7ccdda2063b15d2bfc3_64d87529-6233-45c4-bbce-8eb6b51089f8
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              a19ac01613015f3f2268c1a2923d16d3

                                                                                                                                              SHA1

                                                                                                                                              e64fb18d3207d232165feb09c1a43269459859ab

                                                                                                                                              SHA256

                                                                                                                                              e3af59ce10c2ff6aa9a77a4e169d5cf8b0044a490c78a4aa6668e14a6f88132e

                                                                                                                                              SHA512

                                                                                                                                              3bdea5771ab635ad8fb4fae4b0202a0779b5b6ce1d4643ff21714605bd518a98ec90bb2f8dfe129496673a4f611189a85dd09022d185c7c80a3ef8cf7bc274d8

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                              Filesize

                                                                                                                                              109KB

                                                                                                                                              MD5

                                                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                                                              SHA1

                                                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                              SHA256

                                                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                              SHA512

                                                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                                                              SHA1

                                                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                              SHA256

                                                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                              SHA512

                                                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                              Filesize

                                                                                                                                              541KB

                                                                                                                                              MD5

                                                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                              SHA1

                                                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                              SHA256

                                                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                              SHA512

                                                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                              MD5

                                                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                              SHA1

                                                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                              SHA256

                                                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                              SHA512

                                                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              4d642076d1d3ae4e296b46e940a3e492

                                                                                                                                              SHA1

                                                                                                                                              85e94441b5c489ebebe1922e6cc9f85704774517

                                                                                                                                              SHA256

                                                                                                                                              762a271768e1323c891252651288ccb378beccbbae0a26e8e45e94a5d6d6ff7d

                                                                                                                                              SHA512

                                                                                                                                              71fdf340152b8864ba62f62b1f1903ccdf5b801f469327e3df57e5875133da9074940ce785d564c547d64cdbbff958e0912205a9b41599d88036988150ceb997

                                                                                                                                            • C:\Users\Admin\Pictures\3b53RRc2JBXqvA1YP8CiFhvT.exe
                                                                                                                                              Filesize

                                                                                                                                              437KB

                                                                                                                                              MD5

                                                                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                                                                              SHA1

                                                                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                              SHA256

                                                                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                              SHA512

                                                                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                            • C:\Users\Admin\Pictures\415ZSVNoYqmMf5XZLusNY7wu.exe
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                                                              SHA1

                                                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                              SHA256

                                                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                              SHA512

                                                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                            • C:\Users\Admin\Pictures\D41QYHoVAOZEeyp3LKIPmfKZ.exe
                                                                                                                                              Filesize

                                                                                                                                              5.1MB

                                                                                                                                              MD5

                                                                                                                                              d7f1380fc92d8c8a2471dde7aff22b0b

                                                                                                                                              SHA1

                                                                                                                                              b9ddb8da2419046a5f573047e14afe0bf372c04b

                                                                                                                                              SHA256

                                                                                                                                              8557e189895ae6c2af04d0ae89dcc43d9c28679d8660e1ce4a986024d9fb8a8d

                                                                                                                                              SHA512

                                                                                                                                              ddae6ab339768d4513c8f077a75c9eb93c07f0dade75993cc20eb660a9b5dfae715cad52fb4c0ae6faa6d2f1708d9799bb1d92b309f4b7812b522ef38d0913bc

                                                                                                                                            • C:\Users\Admin\Pictures\HoiGMO1gnoDEUncpeRC7XNTL.exe
                                                                                                                                              Filesize

                                                                                                                                              4.3MB

                                                                                                                                              MD5

                                                                                                                                              858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                              SHA1

                                                                                                                                              997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                              SHA256

                                                                                                                                              d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                              SHA512

                                                                                                                                              e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                            • C:\Users\Admin\Pictures\OwsPPtTn7njqAp1En7rA3m62.exe
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              feed310cc06114eb81bed43d02237e6b

                                                                                                                                              SHA1

                                                                                                                                              4509d143b6c5c6bccdffb478d67071302792764d

                                                                                                                                              SHA256

                                                                                                                                              c65f48fa5dd5fe066a21508b47901769ff0a0bfbf13e0d75e1808b5e9a25a521

                                                                                                                                              SHA512

                                                                                                                                              4f46547a072cc348abe95a5c768affb5e6e5491d120485d696f7333378118ceb208530d98f0187608eae398115fe095adc3566ff9950471012b1f0744fd5fa93

                                                                                                                                            • C:\Users\Admin\Pictures\PUHfqkyeU3sVqmi0FQ1zIcvs.exe
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              153954f5842c00e407707f3e47339122

                                                                                                                                              SHA1

                                                                                                                                              dd27fc82d967091cfb30ed1f918ba3c3c153d93e

                                                                                                                                              SHA256

                                                                                                                                              4901fdd3c2dc40b009a77f0ff5cc410ec5a51f6747a1298be12704c2479c20a0

                                                                                                                                              SHA512

                                                                                                                                              e3228700926db7f86164d7ecba12730bf951a49ec5001b792934f7c4a7a2dca6db9a0aa2ec9af758a43fed91188b3215ad41f30eae999be8ed417429b49c03a8

                                                                                                                                            • C:\Users\Admin\Pictures\VlxziEReKFXlp57qvB9rG6EJ.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              98273a3121a2516cda6f31e67ec2d52f

                                                                                                                                              SHA1

                                                                                                                                              01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                                                                              SHA256

                                                                                                                                              1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                                                                              SHA512

                                                                                                                                              c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                                                                            • C:\Users\Admin\Pictures\wz5LhUO230HkiV98C2PP5VOj.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              542089417f68d69dc965a582cfab0e79

                                                                                                                                              SHA1

                                                                                                                                              21dad82e66d92f88ba96f41d4e380ef465740916

                                                                                                                                              SHA256

                                                                                                                                              0ca268dd481d8ff74985c4099a2db8c0fb98abfd8f4b67f5715b81a2a1afa0b2

                                                                                                                                              SHA512

                                                                                                                                              6a8efbe19e2151b9ed6e49e29ea448f62554d378db1ac96aabc987785c647f2ee43ec75e5a0b7799cb373cc4380ad7159d2511dcdd0c9be51a07b8be8b505ec5

                                                                                                                                            • C:\Users\Admin\Pictures\xfk0H8noLtewnsh6EwJIFXpy.exe
                                                                                                                                              Filesize

                                                                                                                                              378KB

                                                                                                                                              MD5

                                                                                                                                              a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                                                                              SHA1

                                                                                                                                              72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                                                                              SHA256

                                                                                                                                              e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                                                                              SHA512

                                                                                                                                              69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              1b9564b8087ce7d6570f84b8390a090f

                                                                                                                                              SHA1

                                                                                                                                              3665391f63d4aeb8748547445177f5ebb93a6267

                                                                                                                                              SHA256

                                                                                                                                              ad32439380de14f40c6f0b65b84315984e067d1a706c1b378d2f48dd4f446f94

                                                                                                                                              SHA512

                                                                                                                                              993f27c6440b680d81567082fd69a86c9463685cbfd0f9dff368cad5b18575331853ac113c8e38cdda101472c2247f4486c25655b9b5fe2eff74ed66e656a991

                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                              Filesize

                                                                                                                                              127B

                                                                                                                                              MD5

                                                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                              SHA1

                                                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                              SHA256

                                                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                              SHA512

                                                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                            • memory/988-383-0x000000001BFA0000-0x000000001C153000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/988-389-0x000000001BFA0000-0x000000001C153000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/1096-5-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-15-0x0000000000630000-0x0000000000AD7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1096-9-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-0-0x0000000000630000-0x0000000000AD7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1096-1-0x0000000077726000-0x0000000077728000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/1096-2-0x0000000000630000-0x0000000000AD7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/1096-3-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-4-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-6-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-8-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-7-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1096-10-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/1220-498-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/2380-79-0x00000000031F0000-0x00000000051F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32.0MB

                                                                                                                                            • memory/2380-213-0x00000000031F0000-0x00000000051F0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32.0MB

                                                                                                                                            • memory/2380-78-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/2380-70-0x0000000005700000-0x0000000005710000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/2380-69-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/2380-68-0x0000000000A60000-0x0000000000C1C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3028-82-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3028-228-0x0000000005880000-0x0000000005890000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3028-239-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3028-81-0x0000000005880000-0x0000000005890000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3028-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.6MB

                                                                                                                                            • memory/3528-26-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-25-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-20-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-27-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-21-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-24-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-23-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-439-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3528-19-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3528-102-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3528-261-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3528-22-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3528-18-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3528-80-0x0000000000160000-0x0000000000607000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3532-214-0x0000000000740000-0x0000000000AF7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/3532-47-0x0000000000740000-0x0000000000AF7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/3532-146-0x0000000000740000-0x0000000000AF7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/3532-382-0x0000000000740000-0x0000000000AF7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/3532-48-0x0000000000740000-0x0000000000AF7000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/3708-139-0x00007FFDA8120000-0x00007FFDA8BE2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/3708-262-0x000000001B130000-0x000000001B2E3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3708-143-0x00000000024B0000-0x00000000024C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/3708-378-0x000000001B130000-0x000000001B2E3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/3708-121-0x00000000001F0000-0x000000000027C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              560KB

                                                                                                                                            • memory/3720-385-0x0000000000E50000-0x0000000001301000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/4352-426-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-471-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-398-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-400-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-395-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-411-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-415-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-424-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-507-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-428-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-430-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-432-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-434-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-436-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-441-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-494-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-444-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-446-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-450-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-501-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-489-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-469-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-396-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-477-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-475-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4352-479-0x0000000005720000-0x0000000005936000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/4500-215-0x0000000005250000-0x0000000005260000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4500-196-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4500-195-0x00000000008D0000-0x0000000000920000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/4520-172-0x0000000006060000-0x0000000006072000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/4520-117-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4520-178-0x0000000006230000-0x000000000627C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/4520-150-0x00000000065D0000-0x0000000006BE8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.1MB

                                                                                                                                            • memory/4520-103-0x0000000000050000-0x00000000000A2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              328KB

                                                                                                                                            • memory/4520-104-0x0000000004EE0000-0x0000000005486000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.6MB

                                                                                                                                            • memory/4520-106-0x0000000004A20000-0x0000000004AB2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/4520-105-0x0000000072E20000-0x00000000735D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4520-120-0x00000000049B0000-0x00000000049C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4520-174-0x00000000060C0000-0x00000000060FC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                            • memory/4520-145-0x0000000005D50000-0x0000000005D6E000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/4520-161-0x0000000006120000-0x000000000622A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/4520-142-0x0000000005590000-0x0000000005606000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              472KB

                                                                                                                                            • memory/4744-162-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-179-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-180-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-144-0x0000000000C10000-0x00000000010C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/4744-149-0x0000000000C10000-0x00000000010C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/4744-151-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-177-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-173-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-175-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-176-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4744-229-0x0000000000C10000-0x00000000010C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.7MB