Analysis

  • max time kernel
    34s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 11:38

General

  • Target

    d9a03ce734159b193c74fb0169867dd08d7b56f0b8886b46c28f67defd912463.exe

  • Size

    1.8MB

  • MD5

    110d28ea1f4b9b3bdf8df3de777c693d

  • SHA1

    4c94c834a8ee46a277c8a9da066e062c41c1d1c8

  • SHA256

    d9a03ce734159b193c74fb0169867dd08d7b56f0b8886b46c28f67defd912463

  • SHA512

    bb177fb9fbf9cfdedb481b39d17bc95eb17479cdce86a098339ccb248a558aa4bcea9795462c91e94879d05ceff44449c98b437af5502666365d24d7ac98f678

  • SSDEEP

    49152:0xiUZF/m2kIdTF0rTHawL/24lWhSaVRG93y:l6Zm23dOfawz24le7G93

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 17 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9a03ce734159b193c74fb0169867dd08d7b56f0b8886b46c28f67defd912463.exe
    "C:\Users\Admin\AppData\Local\Temp\d9a03ce734159b193c74fb0169867dd08d7b56f0b8886b46c28f67defd912463.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:2760
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:4348
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4636
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
              PID:5448
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
                PID:5476
          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:3684
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                4⤵
                  PID:5292
                • C:\Users\Admin\AppData\Local\Temp\1000042001\3212895b5c.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\3212895b5c.exe"
                  4⤵
                    PID:5356
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                      PID:5140
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                          PID:6504
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                          5⤵
                            PID:7092
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                            5⤵
                              PID:5208
                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                            4⤵
                              PID:3320
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                              4⤵
                                PID:3508
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  5⤵
                                    PID:5204
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      6⤵
                                        PID:6028
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
                                        6⤵
                                          PID:1168
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            7⤵
                                              PID:3144
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                        4⤵
                                          PID:6976
                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3824
                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3576
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                      2⤵
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:800
                                      • C:\Windows\system32\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                        3⤵
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1172
                                        • C:\Windows\system32\netsh.exe
                                          netsh wlan show profiles
                                          4⤵
                                            PID:3508
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
                                            4⤵
                                              PID:5884
                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:3144
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:3344
                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                            2⤵
                                              PID:2984
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:5280
                                            • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                              2⤵
                                                PID:6004
                                              • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                2⤵
                                                  PID:5328
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:6168
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5328 -s 868
                                                      3⤵
                                                      • Program crash
                                                      PID:6728
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                    2⤵
                                                      PID:3060
                                                    • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe"
                                                      2⤵
                                                        PID:2244
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                          3⤵
                                                            PID:5772
                                                            • C:\Users\Admin\Pictures\P0gH487l3Z3yb9Kwxsb6rs1e.exe
                                                              "C:\Users\Admin\Pictures\P0gH487l3Z3yb9Kwxsb6rs1e.exe"
                                                              4⤵
                                                                PID:1480
                                                                • C:\Users\Admin\AppData\Local\Temp\u154.0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u154.0.exe"
                                                                  5⤵
                                                                    PID:6336
                                                                  • C:\Users\Admin\AppData\Local\Temp\u154.1.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\u154.1.exe"
                                                                    5⤵
                                                                      PID:5764
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1480 -s 1528
                                                                      5⤵
                                                                      • Program crash
                                                                      PID:3572
                                                                  • C:\Users\Admin\Pictures\HBvI07b4bvk0zM4g4wVlw4UP.exe
                                                                    "C:\Users\Admin\Pictures\HBvI07b4bvk0zM4g4wVlw4UP.exe"
                                                                    4⤵
                                                                      PID:5516
                                                                    • C:\Users\Admin\Pictures\DqXGZjSaFQKVz7YEbK8GCi6z.exe
                                                                      "C:\Users\Admin\Pictures\DqXGZjSaFQKVz7YEbK8GCi6z.exe"
                                                                      4⤵
                                                                        PID:6448
                                                                      • C:\Users\Admin\Pictures\W03Fddk029pg8fVSdY53uqcB.exe
                                                                        "C:\Users\Admin\Pictures\W03Fddk029pg8fVSdY53uqcB.exe"
                                                                        4⤵
                                                                          PID:6788
                                                                        • C:\Users\Admin\Pictures\Xo6kaweXAtd9CK5fblBBJmIE.exe
                                                                          "C:\Users\Admin\Pictures\Xo6kaweXAtd9CK5fblBBJmIE.exe"
                                                                          4⤵
                                                                            PID:5216
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              5⤵
                                                                                PID:3960
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 616
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:5272
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 612
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:1664
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 888
                                                                                5⤵
                                                                                • Program crash
                                                                                PID:3420
                                                                            • C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                              "C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe" --silent --allusers=0
                                                                              4⤵
                                                                                PID:7104
                                                                                • C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                                  C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x298,0x2a8,0x6b2fe1d0,0x6b2fe1dc,0x6b2fe1e8
                                                                                  5⤵
                                                                                    PID:5140
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\WanVNtoWfficTuYLUgm5BpUd.exe" --version
                                                                                    5⤵
                                                                                      PID:3904
                                                                                    • C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                                      "C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7104 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330114001" --session-guid=98725a1c-e85d-48a3-9b1f-b66307063ace --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3405000000000000
                                                                                      5⤵
                                                                                        PID:5468
                                                                                        • C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                                          C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6a97e1d0,0x6a97e1dc,0x6a97e1e8
                                                                                          6⤵
                                                                                            PID:4040
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                          5⤵
                                                                                            PID:5760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\assistant_installer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\assistant_installer.exe" --version
                                                                                            5⤵
                                                                                              PID:5692
                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\assistant_installer.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x480040,0x48004c,0x480058
                                                                                                6⤵
                                                                                                  PID:4244
                                                                                            • C:\Users\Admin\Pictures\8ytEliH8kaaQMtFS9kWi7JHv.exe
                                                                                              "C:\Users\Admin\Pictures\8ytEliH8kaaQMtFS9kWi7JHv.exe"
                                                                                              4⤵
                                                                                                PID:1616
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                              3⤵
                                                                                                PID:6124
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
                                                                                            1⤵
                                                                                              PID:5256
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5328 -ip 5328
                                                                                              1⤵
                                                                                                PID:6476
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5072 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                                                                1⤵
                                                                                                  PID:6812
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4964 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                                                                  1⤵
                                                                                                    PID:6884
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5284 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                                                                    1⤵
                                                                                                      PID:7136
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5860 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                                                                      1⤵
                                                                                                        PID:212
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=6032 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:1
                                                                                                        1⤵
                                                                                                          PID:2232
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                          1⤵
                                                                                                            PID:6756
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                            1⤵
                                                                                                              PID:3500
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5216 -ip 5216
                                                                                                              1⤵
                                                                                                                PID:4912
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1480 -ip 1480
                                                                                                                1⤵
                                                                                                                  PID:6952
                                                                                                                • C:\Windows\SysWOW64\dialer.exe
                                                                                                                  "C:\Windows\system32\dialer.exe"
                                                                                                                  1⤵
                                                                                                                    PID:1480
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3960 -ip 3960
                                                                                                                    1⤵
                                                                                                                      PID:5540
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3960 -ip 3960
                                                                                                                      1⤵
                                                                                                                        PID:5800
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:5692
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                          1⤵
                                                                                                                            PID:1328
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                            1⤵
                                                                                                                              PID:6604
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                              1⤵
                                                                                                                                PID:6540

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                              Execution

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              Modify Registry

                                                                                                                              1
                                                                                                                              T1112

                                                                                                                              Credential Access

                                                                                                                              Unsecured Credentials

                                                                                                                              3
                                                                                                                              T1552

                                                                                                                              Credentials In Files

                                                                                                                              2
                                                                                                                              T1552.001

                                                                                                                              Credentials in Registry

                                                                                                                              1
                                                                                                                              T1552.002

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              4
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              3
                                                                                                                              T1082

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              3
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\Are.docx
                                                                                                                                Filesize

                                                                                                                                11KB

                                                                                                                                MD5

                                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                                SHA1

                                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                SHA256

                                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                SHA512

                                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                Filesize

                                                                                                                                593KB

                                                                                                                                MD5

                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                SHA1

                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                SHA256

                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                SHA512

                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                Filesize

                                                                                                                                2.5MB

                                                                                                                                MD5

                                                                                                                                20d293b9bf23403179ca48086ba88867

                                                                                                                                SHA1

                                                                                                                                dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                SHA256

                                                                                                                                fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                SHA512

                                                                                                                                5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301140011\opera_package
                                                                                                                                Filesize

                                                                                                                                51.8MB

                                                                                                                                MD5

                                                                                                                                0c8e0a86af98996f62de40a37fbb2030

                                                                                                                                SHA1

                                                                                                                                711489bac4e466bbec78e8e4f0efb71ce693ee64

                                                                                                                                SHA256

                                                                                                                                fddade76b067f37a4944fa03e094ee8d94c72d75d8b899f3c351059467b1eac9

                                                                                                                                SHA512

                                                                                                                                8cd7bcda4ca7057e7d56884f99b6ac1b73bb7e23edc820e76dbacb07b9c0759897f1e282fdc119b7234192b5041afee55d8508f9a510216a34fe97d2212168e1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                110d28ea1f4b9b3bdf8df3de777c693d

                                                                                                                                SHA1

                                                                                                                                4c94c834a8ee46a277c8a9da066e062c41c1d1c8

                                                                                                                                SHA256

                                                                                                                                d9a03ce734159b193c74fb0169867dd08d7b56f0b8886b46c28f67defd912463

                                                                                                                                SHA512

                                                                                                                                bb177fb9fbf9cfdedb481b39d17bc95eb17479cdce86a098339ccb248a558aa4bcea9795462c91e94879d05ceff44449c98b437af5502666365d24d7ac98f678

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                Filesize

                                                                                                                                894KB

                                                                                                                                MD5

                                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                SHA1

                                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                SHA256

                                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                SHA512

                                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                Filesize

                                                                                                                                3.0MB

                                                                                                                                MD5

                                                                                                                                cb1bbca75a3bcbfb2f40d8ada483f37d

                                                                                                                                SHA1

                                                                                                                                82192d7c52c1cbbd944e2cccf0795bb6f8310423

                                                                                                                                SHA256

                                                                                                                                ceaefd25ad7b260c2cb6026dcabeeb34eae2cf6110ba8f9a19a197d13731c804

                                                                                                                                SHA512

                                                                                                                                1e7277edffce945100ffa8a5023c454c2787c244ddd0964f9b1fcad85394f6ef4548f9d9aeb7e27adb6fe7b950987a04953c1ed5ebdfc2110dfd14c43e1821a9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                                MD5

                                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                                SHA1

                                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                SHA256

                                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                SHA512

                                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                9a35e62d8276e34994a6beb80121adb1

                                                                                                                                SHA1

                                                                                                                                55bf11eb3f1a4b742e340993ffbd3f1cf019e27f

                                                                                                                                SHA256

                                                                                                                                ca0f8d0ff7eb4c1e84886a2d09f22f0516c019dc79f93ccd30cfa1773970891e

                                                                                                                                SHA512

                                                                                                                                677bcb0f2ba6b7a6abd36ad3f7759192bb4bb88158c4c9b57d27f5249b57c3e2ece6fe4569f48e225a0665bbbd82a47485d8870e054fc1a28c27ecbf86f64ee2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                Filesize

                                                                                                                                301KB

                                                                                                                                MD5

                                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                SHA1

                                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                SHA256

                                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                SHA512

                                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                Filesize

                                                                                                                                499KB

                                                                                                                                MD5

                                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                SHA1

                                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                SHA256

                                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                SHA512

                                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                Filesize

                                                                                                                                464KB

                                                                                                                                MD5

                                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                SHA1

                                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                SHA256

                                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                SHA512

                                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                Filesize

                                                                                                                                418KB

                                                                                                                                MD5

                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                SHA1

                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                SHA256

                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                SHA512

                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                                                                                Filesize

                                                                                                                                2.4MB

                                                                                                                                MD5

                                                                                                                                93e590ddbf788288603f6e3732b08ab9

                                                                                                                                SHA1

                                                                                                                                6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                                                                                SHA256

                                                                                                                                01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                                                                                SHA512

                                                                                                                                a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                                Filesize

                                                                                                                                379KB

                                                                                                                                MD5

                                                                                                                                90f41880d631e243cec086557cb74d63

                                                                                                                                SHA1

                                                                                                                                cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                SHA256

                                                                                                                                23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                SHA512

                                                                                                                                eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                                                                                Filesize

                                                                                                                                386KB

                                                                                                                                MD5

                                                                                                                                16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                SHA1

                                                                                                                                ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                SHA256

                                                                                                                                41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                SHA512

                                                                                                                                a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403301139582827104.dll
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                117176ddeaf70e57d1747704942549e4

                                                                                                                                SHA1

                                                                                                                                75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                SHA256

                                                                                                                                3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                SHA512

                                                                                                                                ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp9DD1.tmp
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                SHA1

                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                SHA256

                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                SHA512

                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m11wosmn.hjg.ps1
                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                1784c7aeca203ab5026408fcc972e31d

                                                                                                                                SHA1

                                                                                                                                9c00ca22bf23964b7c2ca6f000b880085db062ed

                                                                                                                                SHA256

                                                                                                                                cd456468d22e9f37e458a55d7dd15024c29c78f09c2a87876aa04ec9a76c769b

                                                                                                                                SHA512

                                                                                                                                92bcc5fbd29127d2fae27a1809ab1995d50bc1f26b560cae8861fabfd8068b8374b4d69bcffbbc9841c1ee515a63a62a2a39615a282e5f3fe15da45a617f0910

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp56F4.tmp
                                                                                                                                Filesize

                                                                                                                                46KB

                                                                                                                                MD5

                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                SHA1

                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                SHA256

                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                SHA512

                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp5929.tmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                                MD5

                                                                                                                                d444c807029c83b8a892ac0c4971f955

                                                                                                                                SHA1

                                                                                                                                fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                SHA256

                                                                                                                                8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                SHA512

                                                                                                                                b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp597B.tmp
                                                                                                                                Filesize

                                                                                                                                220KB

                                                                                                                                MD5

                                                                                                                                1f1d78f86bd33bf2e469c379bf4bab09

                                                                                                                                SHA1

                                                                                                                                b0d946750103160860fb58f2a288777d748aa8a8

                                                                                                                                SHA256

                                                                                                                                2973932f73100e6fdefb0a9f656617764607cee2bec4bf6bff24c055d5dbef39

                                                                                                                                SHA512

                                                                                                                                b45846405dabb2d3a2955be476b77cb470a36dc01f321f821a404e1ed6a60a307477b9f35a1cd51c0fa5b67e0bd634bfb2d6ca047993b42871179637401f2b29

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u154.0.exe
                                                                                                                                Filesize

                                                                                                                                267KB

                                                                                                                                MD5

                                                                                                                                ac70026af11640e50ee168ede6361d36

                                                                                                                                SHA1

                                                                                                                                c5351b6afa41abbade8c2e283b11748ed7e7d3dd

                                                                                                                                SHA256

                                                                                                                                422a78d5d8dff38270728af593567b5a7a01839327b834808b9fec16f86f98ee

                                                                                                                                SHA512

                                                                                                                                8e260ef1dec2305d4c4080ea23084ebb2f008f2ac20a5041169b387c01c2a7a3c946c1e3a358c7292092557f510e675a9299be1167da4de04c84277727f8278f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u154.1.exe
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                397926927bca55be4a77839b1c44de6e

                                                                                                                                SHA1

                                                                                                                                e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                SHA256

                                                                                                                                4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                SHA512

                                                                                                                                cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                SHA1

                                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                SHA256

                                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                SHA512

                                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                                SHA1

                                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                SHA256

                                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                SHA512

                                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                e45feef7923658c14706bd74123409e9

                                                                                                                                SHA1

                                                                                                                                fa3a1ac03267dd2f347f3bceb37183a915cb710d

                                                                                                                                SHA256

                                                                                                                                3997b447cf5d342afaa86f2113c05931b0d7269904c61daf27325f05d6dbdcc8

                                                                                                                                SHA512

                                                                                                                                e99c185b0cf66e4e80579d45684c2a0f1288a8478064cd96a5df8fe5548b6613e59cfa570ae8c861ea44544dfc2692b7c2a678e23cf95805753d90ee0b68e172

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                                SHA1

                                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                SHA256

                                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                SHA512

                                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                                SHA1

                                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                SHA256

                                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                SHA512

                                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                Filesize

                                                                                                                                541KB

                                                                                                                                MD5

                                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                SHA1

                                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                SHA256

                                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                SHA512

                                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                                MD5

                                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                SHA1

                                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                SHA256

                                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                SHA512

                                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                17109d274b0a47abd734ab517fbacaea

                                                                                                                                SHA1

                                                                                                                                c7035a221247ca9b50a3be74b2080341e3b19967

                                                                                                                                SHA256

                                                                                                                                17b363574deeb79e7cf94c99240532d4395ead099690f09294ce05585b9f6c0e

                                                                                                                                SHA512

                                                                                                                                2e09cd1867d7aecc9939b761cb809511b7631e38de146716e0d50820e796112c863d6c15e47311139d929bad660a8136e2504f23eebfc3bbab7acc29e6a50331

                                                                                                                              • C:\Users\Admin\Pictures\8tL2RVohPnv8rPL3BwmRSM9x.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                d12e71af30a7524f73d2a59c0a76da68

                                                                                                                                SHA1

                                                                                                                                8f99a58b0756b60b4b0df2f4118d1bde514df8dd

                                                                                                                                SHA256

                                                                                                                                9bcedf943861e2b0edd6affccef68118212539473483d4f3190f5766257d790e

                                                                                                                                SHA512

                                                                                                                                db8bca8b383bb8f9c5f1e0589da5474d220dfda306ae9d832d2b2f16688fab8ed1f78ea222b8cd68e449728013091e0140c3ec16436b29946d10b97a18e8061b

                                                                                                                              • C:\Users\Admin\Pictures\8ytEliH8kaaQMtFS9kWi7JHv.exe
                                                                                                                                Filesize

                                                                                                                                4.3MB

                                                                                                                                MD5

                                                                                                                                858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                SHA1

                                                                                                                                997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                SHA256

                                                                                                                                d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                SHA512

                                                                                                                                e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                              • C:\Users\Admin\Pictures\HBvI07b4bvk0zM4g4wVlw4UP.exe
                                                                                                                                Filesize

                                                                                                                                4.2MB

                                                                                                                                MD5

                                                                                                                                a21f7ffc5e6c540be097dfe17905f7f7

                                                                                                                                SHA1

                                                                                                                                92bbc2cdcbc509055241b0837d3bb4eac9a8f2e6

                                                                                                                                SHA256

                                                                                                                                e9b537f72e4ac82a71d88c525b0de663594b3609802f92cfacb6d64412ebaccf

                                                                                                                                SHA512

                                                                                                                                87bc4597e81b94ec3b6b647137ef6aeffd517ace0d37ab39e156828fd4482847f769c65a06b8e6fe16002d6d7628cb002fcafc1e59bf5503ef34cd3023b029cf

                                                                                                                              • C:\Users\Admin\Pictures\P0gH487l3Z3yb9Kwxsb6rs1e.exe
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                                MD5

                                                                                                                                96d4529374587dd878a9404d40d4086a

                                                                                                                                SHA1

                                                                                                                                3191cd6ec6cd31e3bd833c01154075f645bf27cf

                                                                                                                                SHA256

                                                                                                                                a80a647cab4ba244ecd303192db0ec6977b2112ae943dae32a6e2a4d2688bfa0

                                                                                                                                SHA512

                                                                                                                                764c3068752d3302c6a23ead7a9e33b52064983d7dc30afc06b5c8b95c9b58345abfcd8e744eeba17692483886e9ab5cc035fdc72dfd350a0847bb7f7777e365

                                                                                                                              • C:\Users\Admin\Pictures\W03Fddk029pg8fVSdY53uqcB.exe
                                                                                                                                Filesize

                                                                                                                                4.2MB

                                                                                                                                MD5

                                                                                                                                bc7aa15919ba8d1937c47471e4a2c995

                                                                                                                                SHA1

                                                                                                                                9936614c0b1b5eb38cc25a15e9035a6cdca005d1

                                                                                                                                SHA256

                                                                                                                                13cafd646e516c48068de86119f42de5c946c46394b18f952b851acf9cb64154

                                                                                                                                SHA512

                                                                                                                                ffcbf18d846ac001c7e447120d442f50a57a2a8fd503900b17f7970ec4ffe78834930b6c18c20f414329359905192dc2e6f58373b9a552f96e699bc7bbb669f9

                                                                                                                              • C:\Users\Admin\Pictures\WanVNtoWfficTuYLUgm5BpUd.exe
                                                                                                                                Filesize

                                                                                                                                5.1MB

                                                                                                                                MD5

                                                                                                                                c9814d66d5a29c552fb57088a2c67fbc

                                                                                                                                SHA1

                                                                                                                                f8b3282acbbbf9a5f2d429d857b5b26d4532bac6

                                                                                                                                SHA256

                                                                                                                                9a343f909776f8e74323e2e5b3fc66eed27a6b25660ed15b41c6b8eff9a6ad2c

                                                                                                                                SHA512

                                                                                                                                65e077288b9f268318c278f6f8e7f18a1a241815318f0ad42ef0b06542a0a4c4c0d55d85ddf4cced3c26d403573a65413d334b125ee39a24a599a3c8563f79b7

                                                                                                                              • C:\Users\Admin\Pictures\Xo6kaweXAtd9CK5fblBBJmIE.exe
                                                                                                                                Filesize

                                                                                                                                437KB

                                                                                                                                MD5

                                                                                                                                7960d8afbbac06f216cceeb1531093bb

                                                                                                                                SHA1

                                                                                                                                008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                SHA256

                                                                                                                                f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                SHA512

                                                                                                                                35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                              • C:\Users\Admin\Pictures\dgCmMtAxOKAyPw7sESnvmz0U.exe
                                                                                                                                Filesize

                                                                                                                                7KB

                                                                                                                                MD5

                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                SHA1

                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                SHA256

                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                SHA512

                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                              • C:\Users\Admin\Pictures\g94U44lVM2WaxEpsB82iE6WO.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                5fbd55fcd8216ff674de0e0caed8b33c

                                                                                                                                SHA1

                                                                                                                                fd71756254ce3b15cf321959df94ab93a81ed61d

                                                                                                                                SHA256

                                                                                                                                a3bff1c4e3fc5effa395fb7dd14ecc881e06c1d5e4205f0f455b4a836ef8f6dd

                                                                                                                                SHA512

                                                                                                                                b48e36df1cf072e209c920632da29039511c99ec52c3c5499410129053d46974bca0f04a536aeeddecf7a95ddc1ebb1a9ac838cc30fd7eab5a705ce462761d14

                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1aa4c8a8b942fc6bcb48eb0074a8115a

                                                                                                                                SHA1

                                                                                                                                9fd64716658829032a272d64fba6b5b0fcc2faff

                                                                                                                                SHA256

                                                                                                                                bde42a06c4b56700c437c20f3c8559ebbecb8470eb13f67ea0654e69c62441e4

                                                                                                                                SHA512

                                                                                                                                d14ff2c99de25c3cf0398892a1a5c34cf97a2a301c6d8391b14925f9d6105c3d0e25e4e19788db336d75a36b7274e6761beeebbda66ec0ada40f060e2d25afa3

                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                Filesize

                                                                                                                                127B

                                                                                                                                MD5

                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                SHA1

                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                SHA256

                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                SHA512

                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                              • memory/1172-194-0x0000000073220000-0x00000000739D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/1172-98-0x0000000005860000-0x0000000005870000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1172-81-0x0000000073220000-0x00000000739D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/1172-87-0x0000000000D10000-0x0000000000ECC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                              • memory/1172-195-0x0000000003360000-0x0000000005360000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32.0MB

                                                                                                                              • memory/2108-96-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-92-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-93-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-155-0x00000000001C0000-0x0000000000666000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/2108-122-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-94-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-123-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-88-0x00000000001C0000-0x0000000000666000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/2108-91-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-95-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2108-90-0x00000000001C0000-0x0000000000666000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/2760-3-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-4-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-10-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-0-0x00000000000B0000-0x0000000000561000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/2760-7-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-6-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-5-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-8-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-16-0x00000000000B0000-0x0000000000561000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/2760-2-0x00000000000B0000-0x0000000000561000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/2760-9-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2760-1-0x00000000778A4000-0x00000000778A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2760-12-0x00000000000B0000-0x0000000000561000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/3144-201-0x0000000000DE0000-0x0000000000E5A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                488KB

                                                                                                                              • memory/3144-220-0x0000000073220000-0x00000000739D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3344-221-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/3576-208-0x000000001AFE0000-0x000000001AFF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/3576-165-0x00007FFCA1D70000-0x00007FFCA2831000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3576-152-0x0000000000150000-0x00000000001D2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                520KB

                                                                                                                              • memory/3684-196-0x0000000000F00000-0x00000000013A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/3684-370-0x0000000000F00000-0x00000000013A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/3684-179-0x0000000000F00000-0x00000000013A6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                              • memory/3684-204-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-198-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-197-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-202-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-203-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-200-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-205-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-230-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3684-199-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3824-119-0x0000000073220000-0x00000000739D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3824-118-0x00000000008B0000-0x0000000000900000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB

                                                                                                                              • memory/3824-169-0x00000000053B0000-0x00000000053C0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/3824-224-0x0000000005360000-0x000000000536A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/3824-124-0x00000000051C0000-0x0000000005252000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                584KB

                                                                                                                              • memory/3824-121-0x00000000056D0000-0x0000000005C74000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/4348-180-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4348-168-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4348-470-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4348-223-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4348-48-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4348-68-0x0000000000BE0000-0x0000000000F9A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/4368-21-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-26-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-97-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-89-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-23-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-69-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-20-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-19-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-22-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-28-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-27-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-25-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-277-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4368-24-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4368-467-0x0000000000D30000-0x00000000011E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/4636-183-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/5292-403-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-402-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-289-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-476-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-293-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-331-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-458-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-341-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-441-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-420-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-408-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-406-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-398-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-387-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-373-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-358-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-486-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-481-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-479-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-350-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-346-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-357-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-372-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-453-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-437-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-422-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-369-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-433-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-377-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5292-450-0x0000000000400000-0x00000000007BA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/5356-474-0x00000000005A0000-0x000000000095A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.7MB

                                                                                                                              • memory/6004-405-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-407-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-421-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-436-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-495-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-471-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-482-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-478-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-449-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-455-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB

                                                                                                                              • memory/6004-491-0x0000000005310000-0x000000000554B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.2MB