Analysis

  • max time kernel
    84s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-04-2024 18:28

General

  • Target

    4a3f12b9169393d7756df5f04a88dce333687dd56d837549e8b10d2df200721e.exe

  • Size

    1.8MB

  • MD5

    6674f626cab6c1722b88ec477e3677c1

  • SHA1

    eafb446f374b8c810e15bf4f0d2a21be26859549

  • SHA256

    4a3f12b9169393d7756df5f04a88dce333687dd56d837549e8b10d2df200721e

  • SHA512

    f6fafe316173be9b51f756cc9c374602391b6963dbb61de10efdcbc01655b1fa7a548b39eb0224ca2a1bba4dbb85fe0a659dc30b8c121bdcf178f4013f86617e

  • SSDEEP

    49152:k7iFnpsGbuFKv0NE34Ya8cRG13H3Ma2V:PFnOGbugv0zYsRHj

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 6 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 20 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2876
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4156
      • C:\Users\Admin\AppData\Local\Temp\4a3f12b9169393d7756df5f04a88dce333687dd56d837549e8b10d2df200721e.exe
        "C:\Users\Admin\AppData\Local\Temp\4a3f12b9169393d7756df5f04a88dce333687dd56d837549e8b10d2df200721e.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3588
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3576
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:744
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2388
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:5944
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:5992
            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1532
            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:72
            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4880
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4816
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1652
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:5084
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:3196
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\567984660271_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:444
              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2252
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:4012
              • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                "C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1712
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:580
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 904
                  3⤵
                  • Program crash
                  PID:3680
              • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe
                "C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3620
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1084
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 864
                  3⤵
                  • Program crash
                  PID:2392
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                2⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:860
              • C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe
                "C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4432
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                  3⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:4888
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff98d4c3cb8,0x7ff98d4c3cc8,0x7ff98d4c3cd8
                    4⤵
                      PID:1628
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1852 /prefetch:2
                      4⤵
                        PID:1992
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:3
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1712
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                        4⤵
                          PID:2760
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                          4⤵
                            PID:2108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                            4⤵
                              PID:2344
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1388 /prefetch:1
                              4⤵
                                PID:892
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                                4⤵
                                  PID:5132
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                  4⤵
                                    PID:5252
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                                    4⤵
                                      PID:5332
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                      4⤵
                                        PID:5576
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                                        4⤵
                                          PID:5524
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                          4⤵
                                            PID:5652
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,15937359912166584546,1848775833491346628,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                                            4⤵
                                              PID:5664
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                            3⤵
                                              PID:1108
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff98d4c3cb8,0x7ff98d4c3cc8,0x7ff98d4c3cd8
                                                4⤵
                                                  PID:2456
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,14387263533878371093,7070785990359018233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:3
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3032
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                3⤵
                                                  PID:4728
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff98d4c3cb8,0x7ff98d4c3cc8,0x7ff98d4c3cd8
                                                    4⤵
                                                      PID:2244
                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  PID:6032
                                                • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  PID:2264
                                                • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2072
                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4960
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1712
                                                    • C:\Users\Admin\Pictures\PCxqIrYbx192gh8Nwz7dFYRo.exe
                                                      "C:\Users\Admin\Pictures\PCxqIrYbx192gh8Nwz7dFYRo.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:2024
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5172
                                                      • C:\Users\Admin\Pictures\PCxqIrYbx192gh8Nwz7dFYRo.exe
                                                        "C:\Users\Admin\Pictures\PCxqIrYbx192gh8Nwz7dFYRo.exe"
                                                        5⤵
                                                          PID:656
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            6⤵
                                                              PID:5484
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              6⤵
                                                                PID:5668
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  7⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:5712
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                  PID:5284
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:3196
                                                              • C:\Users\Admin\Pictures\33LztUfCx08r4x1VCkRUragq.exe
                                                                "C:\Users\Admin\Pictures\33LztUfCx08r4x1VCkRUragq.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5268
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  5⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  PID:1084
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 544
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:4876
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1084 -s 540
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6076
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5268 -s 864
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:2544
                                                              • C:\Users\Admin\Pictures\c0q6t0E5jaSfHrODhhAALi3a.exe
                                                                "C:\Users\Admin\Pictures\c0q6t0E5jaSfHrODhhAALi3a.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:1360
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1068
                                                                • C:\Users\Admin\Pictures\c0q6t0E5jaSfHrODhhAALi3a.exe
                                                                  "C:\Users\Admin\Pictures\c0q6t0E5jaSfHrODhhAALi3a.exe"
                                                                  5⤵
                                                                    PID:532
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:6112
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:5412
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            7⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:2444
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                            PID:5952
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:3464
                                                                        • C:\Users\Admin\Pictures\xejBkxgJJIpYgSEz8J0dZYt1.exe
                                                                          "C:\Users\Admin\Pictures\xejBkxgJJIpYgSEz8J0dZYt1.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:6140
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2968
                                                                          • C:\Users\Admin\Pictures\xejBkxgJJIpYgSEz8J0dZYt1.exe
                                                                            "C:\Users\Admin\Pictures\xejBkxgJJIpYgSEz8J0dZYt1.exe"
                                                                            5⤵
                                                                              PID:5788
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                6⤵
                                                                                  PID:5568
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                  6⤵
                                                                                    PID:2072
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                      7⤵
                                                                                      • Modifies Windows Firewall
                                                                                      PID:2308
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    6⤵
                                                                                      PID:3588
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                        PID:5468
                                                                                      • C:\Windows\rss\csrss.exe
                                                                                        C:\Windows\rss\csrss.exe
                                                                                        6⤵
                                                                                          PID:5552
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            7⤵
                                                                                              PID:3680
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                              7⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3204
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                                              7⤵
                                                                                                PID:5316
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                7⤵
                                                                                                  PID:5888
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  7⤵
                                                                                                    PID:1892
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                    7⤵
                                                                                                      PID:6096
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                      7⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:5980
                                                                                                    • C:\Windows\windefender.exe
                                                                                                      "C:\Windows\windefender.exe"
                                                                                                      7⤵
                                                                                                        PID:3572
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                          8⤵
                                                                                                            PID:5276
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                              9⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2124
                                                                                                  • C:\Users\Admin\Pictures\zqtUME805nbrFtzA1DNhU5kV.exe
                                                                                                    "C:\Users\Admin\Pictures\zqtUME805nbrFtzA1DNhU5kV.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5912
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u4k8.0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u4k8.0.exe"
                                                                                                      5⤵
                                                                                                        PID:3548
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KKJKEBKFCA.exe"
                                                                                                          6⤵
                                                                                                            PID:3404
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\KKJKEBKFCA.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\KKJKEBKFCA.exe"
                                                                                                              7⤵
                                                                                                                PID:1696
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KKJKEBKFCA.exe
                                                                                                                  8⤵
                                                                                                                    PID:4648
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping 2.2.2.2 -n 1 -w 3000
                                                                                                                      9⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:5992
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 2880
                                                                                                                6⤵
                                                                                                                • Program crash
                                                                                                                PID:5736
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u4k8.1.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\u4k8.1.exe"
                                                                                                              5⤵
                                                                                                                PID:5224
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                  6⤵
                                                                                                                    PID:5500
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5912 -s 1196
                                                                                                                  5⤵
                                                                                                                  • Program crash
                                                                                                                  PID:744
                                                                                                              • C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe
                                                                                                                "C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe" --silent --allusers=0
                                                                                                                4⤵
                                                                                                                  PID:4876
                                                                                                                  • C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe
                                                                                                                    C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6e1ce1d0,0x6e1ce1dc,0x6e1ce1e8
                                                                                                                    5⤵
                                                                                                                      PID:3132
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0gx7bpY2RoL3x9rXGwxtcsZX.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0gx7bpY2RoL3x9rXGwxtcsZX.exe" --version
                                                                                                                      5⤵
                                                                                                                        PID:3464
                                                                                                                      • C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe
                                                                                                                        "C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4876 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240401183023" --session-guid=f144e0bb-4af6-48c3-90a2-070dd821e73a --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2804000000000000
                                                                                                                        5⤵
                                                                                                                          PID:5556
                                                                                                                          • C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe
                                                                                                                            C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2c0,0x2c4,0x28c,0x2c8,0x6d67e1d0,0x6d67e1dc,0x6d67e1e8
                                                                                                                            6⤵
                                                                                                                              PID:2716
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                            5⤵
                                                                                                                              PID:1392
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\assistant_installer.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\assistant_installer.exe" --version
                                                                                                                              5⤵
                                                                                                                                PID:5664
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\assistant_installer.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x8b0040,0x8b004c,0x8b0058
                                                                                                                                  6⤵
                                                                                                                                    PID:5468
                                                                                                                              • C:\Users\Admin\Pictures\TWtnfwMbmJ6isxXdWxPyGoyr.exe
                                                                                                                                "C:\Users\Admin\Pictures\TWtnfwMbmJ6isxXdWxPyGoyr.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:5232
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001086001\Akh.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1001086001\Akh.exe"
                                                                                                                              2⤵
                                                                                                                                PID:3040
                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                                                                  3⤵
                                                                                                                                    PID:1664
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:4256
                                                                                                                                      • C:\Users\Admin\Pictures\HLiD3c8otNlYHa1GbwPHFBnO.exe
                                                                                                                                        "C:\Users\Admin\Pictures\HLiD3c8otNlYHa1GbwPHFBnO.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:1912
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u1h4.0.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\u1h4.0.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:5408
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 1120
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5736
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u1h4.1.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\u1h4.1.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:4980
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1912 -s 1576
                                                                                                                                                5⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:5676
                                                                                                                                            • C:\Users\Admin\Pictures\yAtWhCNtr5UvO9Sf9z13S3ve.exe
                                                                                                                                              "C:\Users\Admin\Pictures\yAtWhCNtr5UvO9Sf9z13S3ve.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:3376
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -nologo -noprofile
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5412
                                                                                                                                                  • C:\Users\Admin\Pictures\yAtWhCNtr5UvO9Sf9z13S3ve.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\yAtWhCNtr5UvO9Sf9z13S3ve.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1160
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6052
                                                                                                                                                    • C:\Users\Admin\Pictures\KCHVZlqB13sDmP61dwVG5K0V.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\KCHVZlqB13sDmP61dwVG5K0V.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1932
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3148
                                                                                                                                                          • C:\Users\Admin\Pictures\KCHVZlqB13sDmP61dwVG5K0V.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\KCHVZlqB13sDmP61dwVG5K0V.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4184
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -nologo -noprofile
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6132
                                                                                                                                                            • C:\Users\Admin\Pictures\QsiWivmKbnXuyWAgMm8ELuSd.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\QsiWivmKbnXuyWAgMm8ELuSd.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6040
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -nologo -noprofile
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:836
                                                                                                                                                                  • C:\Users\Admin\Pictures\QsiWivmKbnXuyWAgMm8ELuSd.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\QsiWivmKbnXuyWAgMm8ELuSd.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5824
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:3144
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2584
                                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                              PID:1924
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -nologo -noprofile
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5384
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -nologo -noprofile
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:836
                                                                                                                                                                          • C:\Users\Admin\Pictures\Ki5Ccmw3OYAaq8rFntPZL4s2.exe
                                                                                                                                                                            "C:\Users\Admin\Pictures\Ki5Ccmw3OYAaq8rFntPZL4s2.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5668
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5864
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5864 -s 496
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:1324
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5864 -s 492
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5172
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5668 -s 864
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:3832
                                                                                                                                                                              • C:\Users\Admin\Pictures\pbGFkZm9vYlIqJ3SxlX9FxOT.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\pbGFkZm9vYlIqJ3SxlX9FxOT.exe" --silent --allusers=0
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5972
                                                                                                                                                                                  • C:\Users\Admin\Pictures\pbGFkZm9vYlIqJ3SxlX9FxOT.exe
                                                                                                                                                                                    C:\Users\Admin\Pictures\pbGFkZm9vYlIqJ3SxlX9FxOT.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6bd0e1d0,0x6bd0e1dc,0x6bd0e1e8
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:2840
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\pbGFkZm9vYlIqJ3SxlX9FxOT.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\pbGFkZm9vYlIqJ3SxlX9FxOT.exe" --version
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5348
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1712 -ip 1712
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2692
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3620 -ip 3620
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2604
                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1016
                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3032
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:1416
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5268 -ip 5268
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1332
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1084 -ip 1084
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3956
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1084 -ip 1084
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2652
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5912 -ip 5912
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:836
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5668 -ip 5668
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1324
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4416
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5712
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5864 -ip 5864
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1420
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5864 -ip 5864
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5948
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1912 -ip 1912
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5304
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3548 -ip 3548
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5652
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5408 -ip 5408
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5860
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3716
                                                                                                                                                                                                                • C:\Windows\windefender.exe
                                                                                                                                                                                                                  C:\Windows\windefender.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4524

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\ProgramData\Are.docx

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ec7568123e3bee98a389e115698dffeb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1542627dbcbaf7d93fcadb771191f18c2248238c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5b5e61fe004e83477411dd2b6194e90591d36f2f145cc3b4faa20cf7ae266a75

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4a53fbbd7281a1a391f0040f6ff5515cedf6e1f97f2dae4ab495b4f76eb4f929dcda6b347f9bf7f66a899330f8897e1ed117314945d1de27b035cc170fa447d3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    640753bb60ced2392e794d65776cb2f9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    721a8f0fbe08891d9333c92e753a9d035b11a22c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    82a429c06e67bcd869ea7957229f416b12ba93acc3b63ba1ce44ad745d369b91

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7b995d76a7acdc359e0d80bd841c18ebcc1e7ec20ae79111fe4c26f50a36882a1b330e76cb645b0d38e16db0b2e780cef336a65b504d3776768612a7d759176f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7698e6e8e454cdb1c6db6c61c2008fa7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    28183bc8f780c73e12d0f58dd9ef2243fd15f8fd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b6599d23c821f5f3dfcd465153c12dfbb072f8cb77226c7ce028907c7cdbbcdc

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ee41131d9659c9d284e72d09004b34fb0091bba185447b5c32c5d61af7566c62a74d27dd7d84caf2847be2af8606d44cbe922dcfe684aa3fc79237c039218505

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1ca0032e53df57864eca5c293d705d0d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    faf09dad6654035c51e5f0e373cb280cf97fde34

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    661aeb3b5959e598699b8d83e3f8b962ad2783c4d1ed7cd9ed8355b26e013b17

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a5e92e427a6ffc7d177819d63e86adc50c34b20abb5304335933de388b46c2ffad7d993d6a478edbcdd203cca2b98d96db6f50ab917b6e21825327e164e7b437

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\additional_file0.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011830231\opera_package

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    103.9MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6674f626cab6c1722b88ec477e3677c1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    eafb446f374b8c810e15bf4f0d2a21be26859549

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4a3f12b9169393d7756df5f04a88dce333687dd56d837549e8b10d2df200721e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f6fafe316173be9b51f756cc9c374602391b6963dbb61de10efdcbc01655b1fa7a548b39eb0224ca2a1bba4dbb85fe0a659dc30b8c121bdcf178f4013f86617e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    301KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    499KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    379KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    90f41880d631e243cec086557cb74d63

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001082001\go.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    894KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5f6fefc06b4fbb501369e87d910e9951

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    be13f621d717589c2e57a07f7aa63a7da852b4fc

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2c26f4c0f2758ced6e3f34f85b9461abe1ecaf12a5b15470d60417fb016c94b5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d41da2caefd56f0aac5feebbe8e59e721e12dad9fbac6a9524570e3d7e55e359dbb004577a9ece4ff00b0978dbb4de61962c430d0eda05c0035f17a722c6ac2a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    584b95fa5d21e178c978ed9171473514

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f3f67fd04f7539b73e6fcf3b941d279212fff907

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2a14c443a77b0333cc9646bc676e8c9bcd8789904f3e6b3b73ad8c604649bdb6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    47fe759e2908050bcb9314a9d4cb6a807ff201847bd898a8ff73c8e96f18dd8e7f39e5446e3fa4e73444ba15e4698a2764f3a98bc8ab8897279e25b388aab1d5

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001086001\Akh.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7429ddf0aac01ae35256d827a9891668

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d00e1b75ab9de2e78df817d28c4f2eb951ba586b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9c1e847f479e3b5570b6035352d3bbf2aa72a837eb7898f6a7d26cebcb8c8e06

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e47099dc64e4e331b1084e8c3532c6fe0d6538d46480eb1d03af286fc81c7a3a593c8dea864fe00caf846ccb5fb47d7b9ffc4d5e3864c3fabe237fbfb0229f4f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404011830235203464.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpA1DD.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tj2e0ugv.hxf.ps1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a1ec47220d3ee1be558e0be241981cdf

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b78832e64d745ed21f7355c5fa283fbd62db60ae

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    93c3e339cab0fe9187d64b4eca9fb870c104e5aa74d67d5a95b4c1b467af2e1e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    85640f2122952ebd13fe05b09c07b05849e3163c52586cc5265b8659b605be3040a69d71230bff0ff7c82bef515e17f08d73e1ee118765ed733e5fe187783721

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a99d9ade3271c4f5167647d6b52b55aa

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5d56f34869f9351eec0e614fc3e5427e3073a69d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f30efa116754de22e90d4cecd86a308dc0d1cdf6dc6f2eebdf543ee0ad067d01

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0b55915cdfd26d8213175a081e9dbca605739370b9d3212c201272f5b4e4aaf85e5661909f682c02f185e6c4761c3ef1ec7d052878ffb0776e8df50ce27fbe27

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c82289cb2b0a44b45314142d66bde287

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f1f50f187b66606fb09b0da2b7ce2e7484638183

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9616e334cdd1fcedc941b1207c6e51216b201ed37b9f131960c3e5d64de969ae

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    fc8e7d1928c1fad97e53e577dedd4f5ce701f012d715b2deef944099f485ea3fa14cf53dd4f0beb168265407acbe011c49af5b0e6fc2abc0ff94e8b7e0fb49b9

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u4k8.0.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    271KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1c46abdd3eee52b4d33522fc7e4e24b1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    761758f0707a7c561a1e0239fe01432b8454a0e7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    33710862de44d7dce22beaa0eb0a046e5b2b3aed8d6dec7950c10645a13bb052

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    94696b93aa61d78ca6d2c714157ef094a6f5a79b3a869c367bb20fc415001bab721874e57931fa0d5b9c8fbaf97c2ab7d451bdb55ae234053dcaa278e4d1776f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u4k8.1.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\sXDgjwigoiCxtntgaJ8G4iN5.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    01b7a0f47c2c9f7dce71b5bac4226ea8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9a01d2b5388f0c5a2fc7da221bc708ec70fd6f3d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8cf92ed62ae4400654fcf3b19114384b11664ba986a571dc37317a64b5953edb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e8fb1e89892cefd6cb2494a8347d38df4302eeaef7af948333a2eac6d148e3170a620992947077278fe984d65a2beca1692e51ca0f05f3a4cf8f024509279cc3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    353868ceb8989d18b685b60903e0309a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    30cad464319a5621cfd04eb27e5ca5b2b87d618d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    be81dfa1d2fe6d41882f4f4b28048429fee70c1a915cfbe81abae81a808526b2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cddd3f44f0b619ed114b7e74562dd58ff7be7fa9365d284852791b61adac4dcdbe0da5252e3f1346d6db917b51f3e059548dc075f3e0e4eadc570d2a2d1bb1e2

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    541KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bae45864507acb053174178332653ec7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4ac654a6308c44c2a0c2121647b98db1c454e534

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    444bf7a8491b5bbe8cd5e1f0f4ad4808aa4d3335a825b76716e6db7bccbf0095

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    67450bfd9bb99d04a37e1825c86b1db3363060f65d810c36ec9afccad7b4ffe5f8991bf2303c660f9dc0989db490dc86e5b24dc0b04f326b0ec6a31f314ad481

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\0gx7bpY2RoL3x9rXGwxtcsZX.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3dad322dfe24318d3488147992e2d8ad

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    395bfa7df6979d313764724404511926e2a6ca9c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    dd4e5f14135a0118b438409d19d06b2fcdc66f78e82c636cb5bebecd338d99e8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b023efb2ac33003b34b22f1e6f24934ab526e5ceab87c22a2baa214a6793d25626fe92440a85e283a73fc559d6a36e781064c6696c5c5ff25146de3352190c5e

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\33LztUfCx08r4x1VCkRUragq.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    437KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\NfrftIgwOF16Jo6U9GHlPJuB.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\PCxqIrYbx192gh8Nwz7dFYRo.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7fa397c600abd13de33206159beff02d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    adcdd4fac768b324b3875e107fd950dbc6266cdd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    dd36f966813e552c93bc1ac021039cdc32f7914f638016129643c2076d80a9ad

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    932d38898c1c502a7e3e762ef5b798f37a29e5b80632eca78699fb3e7199afb5c4ead6ebaf9b2f8db47f5a14a11a54c6bbd6bb9bca6e3b4478a45e88aa625f97

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\TWtnfwMbmJ6isxXdWxPyGoyr.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\pbGFkZm9vYlIqJ3SxlX9FxOT.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    af5a6d8f6749e5893036bbe207214f4a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4aa7d1a3a7cfc37c742dc6f0bc7d91077797ab0c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3d2e13f3c331340433fbc6853f616b22ca74c6eea860b1cb022967d355fb6440

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5bbb2f78b7d7d255df3a761ad99b963a079e700af0fa4a9f208b7318fca0222ca03f66c496ddcfefb9fce6be11082a10d420ab6fbb66d13c7d69723a4ae421a1

                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\zqtUME805nbrFtzA1DNhU5kV.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    35b2054dfcafd6e836cd1a557cfc703f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d872b6563a209c3b1e94db7df81fc616d37fd2a9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b7c9c4b3ed8300179ef111831d2b62f02cc9abddbec545ad48f9f0b6776ce98b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cd4c24424aa1a88c7e1c66813b0989c1e15a0fe5282aa1896bdd6980d19856bc64a10142bef34baed472f97f3b793527174df3b1dc5772461ac56bf7c3643e87

                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2cc2959319de244efb825f938727ca35

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fd16705a32cc25a4202691f006d37caebf5ecf6f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e7a94dd69525fa954ab94dec750be6454b31f7468d70d5ca0fccc852f33917f0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b24da240fea3221466f1cf67691397e0a0bf18204bce2be6c16371114dc618874f094e20fd362bb710f1e175334efa846edb0bbe447d357ac6d82253f08ad638

                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_4888_KZYFXRYNZGQZGIVZ

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                  • memory/72-158-0x000000001B060000-0x000000001B070000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/72-156-0x00007FF993DA0000-0x00007FF994862000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/72-157-0x00000000002D0000-0x0000000000352000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    520KB

                                                                                                                                                                                                                  • memory/580-285-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/580-288-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/744-120-0x0000000006220000-0x0000000006296000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                  • memory/744-88-0x0000000000C70000-0x0000000000CC2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                  • memory/744-205-0x0000000006F90000-0x0000000006FF6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                  • memory/744-133-0x0000000006CD0000-0x0000000006D0C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                  • memory/744-204-0x00000000057E0000-0x00000000057F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/744-203-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/744-100-0x0000000005660000-0x00000000056F2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                  • memory/744-103-0x0000000005650000-0x000000000565A000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                  • memory/744-126-0x0000000006960000-0x000000000697E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/744-93-0x0000000005B70000-0x0000000006116000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                  • memory/744-121-0x00000000057E0000-0x00000000057F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/744-89-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/1084-1003-0x0000000075F40000-0x0000000076192000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                  • memory/1084-927-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                  • memory/1084-930-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                  • memory/1084-376-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1084-999-0x00007FF9B4D40000-0x00007FF9B4F49000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                  • memory/1084-998-0x00000000038A0000-0x0000000003CA0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                  • memory/1084-381-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1084-997-0x00000000038A0000-0x0000000003CA0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                  • memory/1532-105-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/1532-123-0x0000000005570000-0x0000000005580000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1532-125-0x00000000063D0000-0x00000000069E8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/1532-209-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/1532-127-0x0000000005690000-0x000000000579A000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/1532-129-0x0000000005580000-0x0000000005592000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/1532-135-0x0000000005630000-0x000000000567C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1532-104-0x0000000000930000-0x0000000000980000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                  • memory/1712-841-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                  • memory/2024-1073-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                  • memory/2264-804-0x0000000000E20000-0x00000000011E2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                  • memory/2264-1002-0x0000000000E20000-0x00000000011E2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                  • memory/2388-134-0x0000000002A30000-0x0000000002A40000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2388-130-0x00007FF993DA0000-0x00007FF994862000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/2388-128-0x0000000000890000-0x000000000091C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                  • memory/2604-47-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/2604-188-0x0000000002780000-0x0000000004780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                  • memory/2604-57-0x0000000002780000-0x0000000004780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                  • memory/2604-56-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/2604-46-0x0000000000090000-0x000000000024C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                  • memory/2604-48-0x0000000004C30000-0x0000000004C40000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3548-1114-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                  • memory/3576-58-0x0000000001140000-0x0000000001150000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3576-196-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3576-189-0x0000000001140000-0x0000000001150000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3576-51-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                  • memory/3576-59-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3588-10-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-2-0x0000000000D20000-0x00000000011D9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3588-8-0x0000000004B40000-0x0000000004B41000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-7-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-5-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-6-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-4-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-9-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-15-0x0000000000D20000-0x00000000011D9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3588-3-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3588-0-0x0000000000D20000-0x00000000011D9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3588-1-0x0000000077006000-0x0000000077008000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/3992-528-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-767-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-281-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-20-0x00000000057C0000-0x00000000057C1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-87-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-155-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-18-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-21-0x00000000057B0000-0x00000000057B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-23-0x0000000005790000-0x0000000005791000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-802-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-24-0x00000000057A0000-0x00000000057A1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-25-0x0000000005820000-0x0000000005821000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-26-0x0000000005810000-0x0000000005811000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-952-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-122-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-22-0x00000000057F0000-0x00000000057F1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3992-19-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/3992-784-0x0000000000D30000-0x00000000011E9000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/4156-1004-0x0000000001240000-0x0000000001249000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                  • memory/4156-1006-0x0000000002E90000-0x0000000003290000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                  • memory/4156-1008-0x00007FF9B4D40000-0x00007FF9B4F49000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                  • memory/4156-1012-0x0000000075F40000-0x0000000076192000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                                  • memory/4816-202-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4816-194-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                  • memory/4816-206-0x00000000056C0000-0x00000000056D0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4880-178-0x0000000000F80000-0x0000000000FFA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    488KB

                                                                                                                                                                                                                  • memory/4880-192-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4880-199-0x0000000003490000-0x0000000005490000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                  • memory/4880-201-0x00000000729C0000-0x0000000073171000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/6032-719-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-750-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-749-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-748-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-747-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-746-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-745-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-744-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-743-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-742-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-740-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-741-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-739-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-738-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-737-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-736-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-735-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-734-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-732-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-733-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-730-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-731-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-729-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-728-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-726-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-725-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-724-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-723-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-722-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                  • memory/6032-716-0x0000000000400000-0x000000000090D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB