Analysis

  • max time kernel
    30s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 12:26

General

  • Target

    bb299b6d3010568be489eab42692932fb6e6faf3779d8e8a14a2e6c4d9f4a0a0.exe

  • Size

    1.8MB

  • MD5

    ff9694ba17631d3034d733d04cc7ae9c

  • SHA1

    9d542c24660becce2cf4700b125be7f3b2858c6f

  • SHA256

    bb299b6d3010568be489eab42692932fb6e6faf3779d8e8a14a2e6c4d9f4a0a0

  • SHA512

    5d36baa2ae96d3f6ab37fd48e7e49eaa218f4544d20cf8a578940e930a04bab50bb5a97259b30a5ceeaeebb2ce0681e59b88482a805446729ebd4da9585384ef

  • SSDEEP

    49152:WLeohRnI2zYpExma1m+oMiGH+0rL0ayHpPS5:DGDHAMzbJHFoPg

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 1 IoCs
  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 15 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb299b6d3010568be489eab42692932fb6e6faf3779d8e8a14a2e6c4d9f4a0a0.exe
    "C:\Users\Admin\AppData\Local\Temp\bb299b6d3010568be489eab42692932fb6e6faf3779d8e8a14a2e6c4d9f4a0a0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4084
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 868
          3⤵
          • Program crash
          PID:460
      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:716
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:656
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1648
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:5224
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:6212
          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:2116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 356
                3⤵
                • Program crash
                PID:3760
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:5092
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4820
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:3908
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\084619521222_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4860
              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4536
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:4740
                • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:5620
                  • C:\Users\Admin\AppData\Local\Temp\u4c4.0.exe
                    "C:\Users\Admin\AppData\Local\Temp\u4c4.0.exe"
                    4⤵
                      PID:5564
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5564 -s 1020
                        5⤵
                        • Program crash
                        PID:2208
                    • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                      "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
                      4⤵
                        PID:6904
                        • C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                          C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                          5⤵
                            PID:2120
                            • C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                              C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                              6⤵
                                PID:6680
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\SysWOW64\cmd.exe
                                  7⤵
                                    PID:3408
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      8⤵
                                        PID:4980
                              • C:\Users\Admin\AppData\Local\Temp\u4c4.1.exe
                                "C:\Users\Admin\AppData\Local\Temp\u4c4.1.exe"
                                4⤵
                                  PID:6052
                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                    5⤵
                                      PID:2344
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5620 -s 1356
                                    4⤵
                                    • Program crash
                                    PID:6852
                                • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  PID:2280
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 360
                                    4⤵
                                    • Program crash
                                    PID:5352
                                • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                  3⤵
                                    PID:4404
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      4⤵
                                        PID:3680
                                      • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                        4⤵
                                          PID:6960
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                              PID:5808
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                              5⤵
                                                PID:6444
                                                • C:\Windows\system32\netsh.exe
                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                  6⤵
                                                  • Modifies Windows Firewall
                                                  PID:6304
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                  PID:6704
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:3208
                                              • C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe"
                                                3⤵
                                                  PID:6848
                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                    4⤵
                                                      PID:316
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                      4⤵
                                                        PID:3480
                                                        • C:\Windows\system32\wusa.exe
                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                          5⤵
                                                            PID:228
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                          4⤵
                                                          • Launches sc.exe
                                                          PID:4920
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                          4⤵
                                                          • Launches sc.exe
                                                          PID:5496
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                          4⤵
                                                          • Launches sc.exe
                                                          PID:6200
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop bits
                                                          4⤵
                                                          • Launches sc.exe
                                                          PID:5448
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop dosvc
                                                          4⤵
                                                          • Launches sc.exe
                                                          PID:2020
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                          4⤵
                                                            PID:4084
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                            4⤵
                                                              PID:4820
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                              4⤵
                                                                PID:3628
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                4⤵
                                                                  PID:4636
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                  4⤵
                                                                  • Launches sc.exe
                                                                  PID:5260
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                  4⤵
                                                                  • Launches sc.exe
                                                                  PID:1060
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                  4⤵
                                                                  • Launches sc.exe
                                                                  PID:4648
                                                                • C:\Windows\system32\sc.exe
                                                                  C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                  4⤵
                                                                  • Launches sc.exe
                                                                  PID:2932
                                                            • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5472
                                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5880
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                • Checks processor information in registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5988
                                                            • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                              2⤵
                                                              • UAC bypass
                                                              • Windows security bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Windows security modification
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:5512
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bxiohg0t\bxiohg0t.cmdline"
                                                                3⤵
                                                                  PID:5680
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE60.tmp" "c:\Users\Admin\AppData\Local\Temp\bxiohg0t\CSC4B75F882543542FBB57C80E849F9FA49.TMP"
                                                                    4⤵
                                                                      PID:5240
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                                                    3⤵
                                                                      PID:5784
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                      3⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5772
                                                                      • C:\Users\Admin\Pictures\eabJDFLtGImO3pJbxcmLjAFj.exe
                                                                        "C:\Users\Admin\Pictures\eabJDFLtGImO3pJbxcmLjAFj.exe"
                                                                        4⤵
                                                                          PID:5644
                                                                          • C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe"
                                                                            5⤵
                                                                              PID:5492
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5492 -s 1012
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:4500
                                                                            • C:\Users\Admin\AppData\Local\Temp\u4cs.1.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\u4cs.1.exe"
                                                                              5⤵
                                                                                PID:5112
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5644 -s 1012
                                                                                5⤵
                                                                                • Program crash
                                                                                PID:2164
                                                                            • C:\Users\Admin\Pictures\Z9XNdvealN7jgaJPc7DqqZf2.exe
                                                                              "C:\Users\Admin\Pictures\Z9XNdvealN7jgaJPc7DqqZf2.exe"
                                                                              4⤵
                                                                                PID:5584
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                    PID:5332
                                                                                  • C:\Users\Admin\Pictures\Z9XNdvealN7jgaJPc7DqqZf2.exe
                                                                                    "C:\Users\Admin\Pictures\Z9XNdvealN7jgaJPc7DqqZf2.exe"
                                                                                    5⤵
                                                                                      PID:6996
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                          PID:4384
                                                                                          • C:\Windows\SysWOW64\wermgr.exe
                                                                                            "C:\Windows\system32\wermgr.exe" "-outproc" "0" "4384" "2128" "2076" "2132" "0" "0" "2136" "0" "0" "0" "0" "0"
                                                                                            7⤵
                                                                                              PID:6392
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                            6⤵
                                                                                              PID:6556
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                7⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:4988
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:5240
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:6420
                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                  C:\Windows\rss\csrss.exe
                                                                                                  6⤵
                                                                                                    PID:5672
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      7⤵
                                                                                                        PID:6600
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                        7⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3180
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /delete /tn ScheduledUpdate /f
                                                                                                        7⤵
                                                                                                          PID:3092
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          7⤵
                                                                                                            PID:7052
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            7⤵
                                                                                                              PID:5752
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                              7⤵
                                                                                                                PID:6820
                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                7⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:6424
                                                                                                              • C:\Windows\windefender.exe
                                                                                                                "C:\Windows\windefender.exe"
                                                                                                                7⤵
                                                                                                                  PID:6548
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                    8⤵
                                                                                                                      PID:552
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                        9⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4488
                                                                                                            • C:\Users\Admin\Pictures\7eSMXl3wom3AOQ0AJOUFPWCT.exe
                                                                                                              "C:\Users\Admin\Pictures\7eSMXl3wom3AOQ0AJOUFPWCT.exe"
                                                                                                              4⤵
                                                                                                                PID:3124
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -nologo -noprofile
                                                                                                                  5⤵
                                                                                                                    PID:5200
                                                                                                                  • C:\Users\Admin\Pictures\7eSMXl3wom3AOQ0AJOUFPWCT.exe
                                                                                                                    "C:\Users\Admin\Pictures\7eSMXl3wom3AOQ0AJOUFPWCT.exe"
                                                                                                                    5⤵
                                                                                                                      PID:7004
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -nologo -noprofile
                                                                                                                        6⤵
                                                                                                                          PID:4468
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                          6⤵
                                                                                                                            PID:6424
                                                                                                                      • C:\Users\Admin\Pictures\lbdEWJIMnvAwodLjRsv57cdS.exe
                                                                                                                        "C:\Users\Admin\Pictures\lbdEWJIMnvAwodLjRsv57cdS.exe"
                                                                                                                        4⤵
                                                                                                                          PID:6768
                                                                                                                        • C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe
                                                                                                                          "C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe" --silent --allusers=0
                                                                                                                          4⤵
                                                                                                                            PID:856
                                                                                                                            • C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe
                                                                                                                              C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6ae6e1d0,0x6ae6e1dc,0x6ae6e1e8
                                                                                                                              5⤵
                                                                                                                                PID:3512
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe" --version
                                                                                                                                5⤵
                                                                                                                                  PID:6876
                                                                                                                                • C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe
                                                                                                                                  "C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=856 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240423122833" --session-guid=a48bed6b-2cdf-4f80-8147-8007ac0caee7 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1005000000000000
                                                                                                                                  5⤵
                                                                                                                                    PID:5716
                                                                                                                                    • C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe
                                                                                                                                      C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6a24e1d0,0x6a24e1dc,0x6a24e1e8
                                                                                                                                      6⤵
                                                                                                                                        PID:1684
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:1764
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\assistant_installer.exe" --version
                                                                                                                                        5⤵
                                                                                                                                          PID:5728
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\assistant_installer.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x1096038,0x1096044,0x1096050
                                                                                                                                            6⤵
                                                                                                                                              PID:1084
                                                                                                                                        • C:\Users\Admin\Pictures\8cqd5ceoeOP2Do0MW1wN6ynd.exe
                                                                                                                                          "C:\Users\Admin\Pictures\8cqd5ceoeOP2Do0MW1wN6ynd.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:752
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSD145.tmp\Install.exe
                                                                                                                                              .\Install.exe /nxdidQZJ "385118" /S
                                                                                                                                              5⤵
                                                                                                                                                PID:4904
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2440
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                      7⤵
                                                                                                                                                        PID:6872
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                          8⤵
                                                                                                                                                            PID:7140
                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                              9⤵
                                                                                                                                                                PID:3580
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 12:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\KnKAMhI.exe\" em /pmsite_idPlU 385118 /S" /V1 /F
                                                                                                                                                          6⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:7052
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5848
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000207001\explorer.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000207001\explorer.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5424
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\build.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\build.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6016
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\system.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\system.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4740
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\system.exe'
                                                                                                                                                              4⤵
                                                                                                                                                                PID:3688
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6716
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\explorer.exe'
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:6348
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5692
                                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Roaming\explorer.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:6892
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hmkrns.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\hmkrns.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:6840
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5548
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1476 -ip 1476
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1904
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1800 -ip 1800
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4896
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2280 -ip 2280
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5272
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3496
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5820
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4820
                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6100
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5492 -ip 5492
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5360
                                                                                                                                                                                  • C:\Windows\system32\dwm.exe
                                                                                                                                                                                    "dwm.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6484
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 5564 -ip 5564
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3872
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5620 -ip 5620
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6760
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5644 -ip 5644
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4580
                                                                                                                                                                                          • C:\Windows\windefender.exe
                                                                                                                                                                                            C:\Windows\windefender.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6308
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:444
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5504
                                                                                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                  C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3668
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1808
                                                                                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2464
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4868
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4820
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:6492
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4384
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:3828
                                                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4920
                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4100
                                                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6848
                                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1540
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5496

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      593KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      968cb9309758126772781b83adb8a28f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      adb7a7185d8f6b8a6fcd1879f19ae528

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b1c57a9900bbe5cecd0d4c0fb2eb5a6bbcb9a248

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8e7cccd43775561d743b6adc71dae234e20baf78ce16cdc3cf643ab9cace5f00

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ba761cefa3d0118a6634a601438d17ae531ce7aaca5f411918cfee2fcb9e8eaa824e5a00a7c281798b1f40aca56a1e46a78bc7c9ae73b8285801eb4adcd0b1d4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3b0195fa49ca9f633c9dda0fc1926ab1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      da3ece057d8fc07713c5cb4d12d8c6d90841dc74

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      912b174ae375dd8066cc91be426bb3d48da804e11ecd3c80d7c00fa9fb7be713

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      832d1d07b5c7816bcf95f0ed9763ef85ce2e995dcfc8896631cc02063ca04c0e91fe77afcff0dd7ed754b8fc30a3319d0ece8b45f5a27f97a47f2c2b9aee8602

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      944B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      04a088638d0443238ac611852bf6b3c9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      453812b93e0472ded45ab2f876b902e1ec5ccfff

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7c6ce0f319f68d248fcacc8c02b43a0a4aed03164285292dfc8e49f7a4eb1e69

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      02e8f38be9ab42bbccff90b8b59edd6fb78ac5b6285cb8c72a857995f14b9c7cc579eac6145aec0a9f417c28ebcdea60814698dc4a5d32d9303e487fd42aeef4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      944B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      10890cda4b6eab618e926c4118ab0647

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231228331\opera_package

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ee4af2361606894ba8091456fdd47234

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7a709c06755e2e2505d8b2f8d86b6352f298ec47

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a33f0c955a89bfcbe4d79d84af6cccdb6059abd2e5d1cb257634ec072f58c22e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1abba897a572f99e440e82e3763696057027b17ef90337bab64e4758c4241fa71c57996565a0ab60a12f566bc50aff85f07ac198ac5be91c87ad82f20f38f29e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      321KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      460KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      418KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      158KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      850KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      021b6c96fe692e2bb8d4b0d02e9133b0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4ff05288024aef4f289c22e4e6985f82c29e49d5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ff477a862bd6e5acebe92887a6f221418da1995dfb0abed8527e21fda9b8950b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      afc29e105225f8f92c74b8ead1df10bedbf6c795cad72c53a6ce6237b71d3f73e346cd6e0116c6a380f7d07e79fa5007e63df8dfe414d0c7816aaf5828cea482

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000207001\explorer.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      153KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c1367e0a51d368198b014287172f8dca

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0d2a002989b3c4494e45af19a0f15e934c5c8376

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1ec428773f74cd93c4f5e407e49d2c441cdd16d72aa7735ea68e1a38de354bb7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2216b48678146e495737cd4c318ea644774cc3de019255adcba141fa0a907f12f4d907555585e4fae10a3f6961a222fb55244374e0405a800a9d550fa6fef255

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      462KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      da5de5db70f0e41ba07d93809c555831

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d1089b904ed4e5e717ca507acb621553b3d429cf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      819903410e1374952db28e2b8af63e59de5f2d2a4c3d9fe13fe453a19b2a89cb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7a81c8c7cf24154bbd527e5ba52298dc76ccc8f7ef6a9900c7258eb16df5b516242520375fafd67f50abda47b302d83a387a579cad10d06f4e7bfb49cc07412a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      283KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ace2b92a3208dec19577cbac84d543b2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c40b8908ebbfa819c3581ec85bfca66bca77b605

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1d5fe89aae579ea253d121deb90c9a61f94ddab13ff51f58f939a57f0edab73e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e7e6244087d993ae9beac2fba78452c3eb55f52cbcf515a5888e6078d87f235f1f54c12408eb4d0457102d22a8aa18d069dda0788cce72b0b456a74f7439459f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2af77f8ec96e690ca5166d8ff270cf79

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9c2492b43b1d84e95e89cca9da2b83d961083163

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e08e8fc854b6323be920f41a0f8d23919ec1aa0e6c748797fc75ccde865bd34ed65835992aa66cc236b070c5c2bcaeff03dc6187d50314167ff307e6982eaacf

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ff9694ba17631d3034d733d04cc7ae9c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9d542c24660becce2cf4700b125be7f3b2858c6f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bb299b6d3010568be489eab42692932fb6e6faf3779d8e8a14a2e6c4d9f4a0a0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5d36baa2ae96d3f6ab37fd48e7e49eaa218f4544d20cf8a578940e930a04bab50bb5a97259b30a5ceeaeebb2ce0681e59b88482a805446729ebd4da9585384ef

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\779a8e21

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      15fe0c4c282df938f0ae415334fc8d11

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0b97fa302ed3f3c2b5dbb2dc8f0386e578ebc14d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ee44025db5ad03b33944bf734f6f256d8b996e89f2ec22197c1767fbae70853d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fae66f89bc0007d59570a87ef815295a9499299086bbd2418dd17176c814a9ffc4559fc99b9fa2a1ec14e9d18b4206ce406cc483f04691f3a644cb6a84f932b5

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404231228326786876.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      54d53f5bdb925b3ed005a84b5492447f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e3f63366d0cc19d48a727abf1954b5fc4e69035a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4d97e95f172cf1821ec078a6a66d78369b45876abe5e89961e39c5c4e5568d68

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f6a5b88e02e8f4cb45f8aae16a6297d6f0f355a5e5eaf2cbbe7c313009e8778d1a36631122c6d2bcfea4833c2f22dfd488142b6391b9266c32d3205575a8ff72

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESAE60.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      33838c909d7fddb1bde36d7ff2d3b1eb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5f4288584b304eff4ca4c60768d6c69582b95bc7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      79ba0fa4300e7a5193ea2a7532a9c1d7851541ee4a1df9486fb89802771c81ab

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2ff3ee1d2fbd1757596085749bc44dae75a293bfa1968d185cd2c862b355aada84fb672de1426cb0818dc0d6e89012cfa48bdee6ecc9a2dcc42aef541d3c0acc

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp7BF6.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31vnai4o.jqc.ps1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bxiohg0t\bxiohg0t.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3760774b69f1b5db71ae4989ad00bd8f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      aac77e50b8f29c7c3a76c0711ff6d4ee1353da07

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      19c0cf7f0e1c3ede4c6295bb4a71fa25c3cc3c1954d1f73e780dd5cc6b2462a2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fd07f191be4ebc0e627f2f84f3bcd9ac4838248e5481d2671c21d06eb780fdd2c473cbcec6ec93b5b02dc3bf80aa8de3f5a152ccb77f1757f1873d2e4782c050

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e56093932da9c582a95e78f33d4bc0dc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9bd5ff7bfe656efdeff7347dab894e088e538cd5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3f0722a1a96b628417389c2ad81871bb62f79e00d6f2b7120eb64b038745bc02

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      165791d8f64f0d53a91795f764766a56e4590c472e42b78c547d3b9c8df1f5ef086a4659f8cf783776142af775444d84100227dcdd382b9e9799ef2b75b70348

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0fc44d63fa91418f1169416039e94f76

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      eb594b3789f3e391a2165fdaf66f3ad96a549f95

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b56f7391a520ad3b1516e05dff00f3869ef76a85b458eb178d2bb77735799bb0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5d3a5b2ce9b4c13f8dbf0c3b69e26fa51db1a8be3c3abd2c4e8cf278f1e0b4e47c1e2adad9042706aa493cc0a29ae867522b26487dbacc289c3158bd804f4715

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3CE1.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp9A8C.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      46KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp9B7A.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE8EF.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c047f1fe245aab1f4163469ef1a7b14b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      09ead482c13baf87b2e54414a7262c9bf2c3bd55

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      98392395ead47c8be3c881d93a07b2258ba3c96c686c6521cd1e338d0dd70090

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      03db202539b8656e6a31de00fb9778507dde8641f5f079c810ca1e1c24ee032fc1530dedc18c4da3c34d20a119c8208dbd4b1f3fc250a217fd0d6a38d795178d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE950.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE955.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpE972.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u4c4.1.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u4cs.0.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      317KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f4e3f20f4efd7763376238cca5f08f37

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      57754365c9da15b5b17f9e491aaaf76692543f0f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      548b531842ea7e853cab55046954a3c3173a71ccf5792ac0bdf8e0c5b40357c8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5314ddeaf5e51afeb20131190e466d0ee23130fb6790ced8e231aa67d85cf7b89b11b9f74936b9df598e0cc5ea46da9ec2e0678dcf39af3d69481ae65d62df06

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\build.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      95KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d32bddd3639f42733a78945885002128

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6dcfc09b8c86e79ac70a63132a5162d3616c6479

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      34dac9b900a3c810e466f9cac9ba5f0a062ff2be7719fc443cb23d0f8ac0390e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b28fc39e77245d5a52ae5d25ac363c95db8b20a960caabc7aa4f3339b2a8d27f7f92846e2a4173fd0f776be4034fbfe5e60b375eebb465dbe78017d8479ad511

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      109KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      541KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\system.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      dcf19e9bc0482a5279804f1a5e7dca3f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e78c0204c879c3e71246bc36a25c2fc1672ac07f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      90b02e70c043d8b715ce7a85e4b89ef496c84d51feda749ab28d1388b61f5c60

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bb89168084ee921737d9507f1f59261b684019fa329f5143a3bfd006dad5665e4983accc1b9faa63a1558c84228375d8f6fe591b6abe26189d297c0d309f226b

                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      87254ef30944906eef975522f82fe5d7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3b269b8f0b05811773d1d55d12f9ec4379f36aa9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a3868f88949d3054c0d538213eaddaf4b6344f2b1d1f41e8a25867a693f4138d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f9160b7524e36a398fd0cb504634693de1fbb87a1b87c8cb8ba2112c192c35c2b34b1bfd2b6dd3db4fd9c46a22e08c4e92f13969c366353c4627e915b45a9f0a

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\8cqd5ceoeOP2Do0MW1wN6ynd.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\SM19xwtndCZ8OpvVnI8sZLe2.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Z9XNdvealN7jgaJPc7DqqZf2.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      275c528d464e32e28829e44120e8ef81

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      12415443bd9ff68aff934eaeabec730de19469c8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d378a92fae120b725634f69a615c3e706d6c21b107dc4b1bd514a254a1b0d640

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      42ee3b35f07db97496e9cab4398a4b0d9cd7794bdfa069a7fd2814f1cd2173b8c836ea0305b397eae7051ce29320edc49115a7dc4057ef2025f99d7525920f99

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ddEy5z8oBB7a8NEE9Mk2Xj1M.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1fc4445aed5016c0a8d981c859367aef

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cc7a0752ba78933e4e1575b63dc8057add5c29cb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      01db5022ae5423aed5f5132db75690d5840e812639d7d77d1ae78df85130e099

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4522d59f5511ad566b52e9421cb19caf1008cba600d54d2f2640fe417294b5bcf3ac22eec3ce85ec66043c61706211a50684ce91dc1c3d0c3c16b288e8a6d3b9

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\eabJDFLtGImO3pJbxcmLjAFj.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      462KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      896e29199a2abfc90efd485ffb165596

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      623ca3501802f9ea696a89856f28098cb0ed2c3b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      75285c67e3f8f84d0d8d579af2b20d07ef3b71e527add74033f53c0a6132b066

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9723576ce41453915ec7deb5fee3060041a6c48dc7e25af2a4d72b451658937de5c9f2ebdc5219ade6ff3a4a81e3bded7b1eb41d975de0f79409a4a09f5c64ba

                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\lbdEWJIMnvAwodLjRsv57cdS.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3953bbad77cdcb9d5af2694eed7e6688

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      f965b69eb36d1fbdfb7dfa8c26ba959f395b3223

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      62206e7cb02b4fe03c535aa4daaecfa46b42dbd28a756471e50784b7622cecaf

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      94a5033ede92683e063829c5a8f2d720c919d1320bf4db18cc9a2e2a69387530b4afacc73cf987695a01c09acba1169eea77a0ff269b41698147cd64e64a7d38

                                                                                                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f5f7eaf36eaf49c04a6acda81c5a698d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fdf66e542f5619b972aa05c0519b0b44f9af0fb9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      781e78cd6f664a585d187a4010d45d30213872207133f0bf87a2d201f45cffd3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8f0a3c70fcdc6194bc50a151dd8a61e7c0386e69ec45fe74fbf2c983249f8ca869bcb93dd2c79e99f58ccdd428d608131cb0fe5701a24f1ff755fcaf7b8d653b

                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bxiohg0t\CSC4B75F882543542FBB57C80E849F9FA49.TMP

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      652B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c76e9fa6782b8ddeeca3bbc14c65914c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8b86ae070c70840751c02104c16288f628966499

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      aa1202552f4ade65c3b01af2b9f86a5e43a3723534760650e2bf5945f5b077ab

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      04709ee3fec80944f2a14566c1acb7b99ee5cd573ec7231322f1b429c842bd526b4832c91bcaf7b50cb5518c97c8fbc81238b36642762a61a48e01d66454dd07

                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bxiohg0t\bxiohg0t.0.cs

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d784666bd143ad91647f8e799749e071

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      706389c04825f2e12a24d00f67ea7140cdccf4ef

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3bd5920de953fb49e0aec7994f20bcd50d304acf5a3f4f3b23d7408a6cb41ac6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c5a4c8817e19df8ad88aae8b9caa243235b23c31bf493704cddcb46e88df203b5fc5b03b535b06bade9816782828b7ba8c5fe247384c344677e570a15bcd07ac

                                                                                                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bxiohg0t\bxiohg0t.cmdline

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      366B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      30f88c2981caac09af28e60fea438b5c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8c0014864a3f7dc48c9c2fb2058a36306c3a5543

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e6a813a69ddbd6225415a44d0cfac5541a8d09ff94547db78eb1160d38f0a10a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6691b86da8566af60117fb2225ff5c844c28f81aa8d7a0ddd7ee9de122ad7513806451e349d4ebef28706ceac4c486f0480cc8a5e19d3030c2e8647f0eb36592

                                                                                                                                                                                                                    • memory/656-146-0x00000000063A0000-0x00000000063B2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/656-113-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/656-144-0x0000000006910000-0x0000000006F28000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                    • memory/656-147-0x0000000006400000-0x000000000643C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                    • memory/656-148-0x0000000006570000-0x00000000065BC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/656-141-0x0000000006090000-0x00000000060AE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/656-139-0x00000000058B0000-0x0000000005926000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                    • memory/656-118-0x0000000004D10000-0x0000000004D1A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                    • memory/656-117-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/656-115-0x0000000005200000-0x00000000057A4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                    • memory/656-116-0x0000000004C50000-0x0000000004CE2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                    • memory/656-145-0x0000000006460000-0x000000000656A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/656-114-0x0000000000340000-0x0000000000392000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                    • memory/656-206-0x00000000066B0000-0x0000000006716000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                    • memory/716-88-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/716-82-0x0000000005510000-0x0000000005520000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/716-80-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/716-79-0x00000000009C0000-0x0000000000B7C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                    • memory/716-91-0x0000000002F30000-0x0000000004F30000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                                    • memory/1476-59-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/1476-56-0x0000000002C20000-0x0000000004C20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32.0MB

                                                                                                                                                                                                                    • memory/1476-49-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/1476-48-0x0000000000720000-0x0000000000772000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                    • memory/1648-203-0x000000001C1B0000-0x000000001C1CE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/1648-177-0x000000001E320000-0x000000001E42A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/1648-135-0x0000000000630000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      560KB

                                                                                                                                                                                                                    • memory/1648-140-0x000000001B310000-0x000000001B320000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/1648-138-0x00007FF8A8C60000-0x00007FF8A9721000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                    • memory/1648-202-0x000000001E6D0000-0x000000001E746000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                    • memory/1648-183-0x000000001E430000-0x000000001E442000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/1648-184-0x000000001E490000-0x000000001E4CC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                    • memory/1800-165-0x0000000000F80000-0x0000000000FF4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                    • memory/1800-185-0x0000000000F80000-0x0000000000FF4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                    • memory/2116-178-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                    • memory/2116-182-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                    • memory/2116-166-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                    • memory/2456-93-0x0000000005830000-0x0000000005840000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2456-85-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                    • memory/2456-92-0x0000000072FA0000-0x0000000073750000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/3124-1269-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/3124-898-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/4084-6-0x0000000005430000-0x0000000005431000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-2-0x0000000000570000-0x0000000000A22000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/4084-9-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-4-0x0000000005470000-0x0000000005471000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-1-0x0000000077394000-0x0000000077396000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/4084-3-0x0000000005460000-0x0000000005461000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-5-0x00000000054A0000-0x00000000054A1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-0-0x0000000000570000-0x0000000000A22000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/4084-7-0x0000000005450000-0x0000000005451000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-15-0x0000000000570000-0x0000000000A22000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/4084-10-0x00000000054C0000-0x00000000054C1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4084-8-0x0000000005440000-0x0000000005441000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4404-1145-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/4404-692-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/4752-52-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/4752-55-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/4752-57-0x0000000001050000-0x0000000001051000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4752-58-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/4860-207-0x000001ACEDB30000-0x000001ACEDB40000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4860-204-0x00007FF8A8C60000-0x00007FF8A9721000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                    • memory/4860-205-0x000001ACEDB30000-0x000001ACEDB40000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/5072-23-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-24-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-327-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-928-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-25-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-26-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-21-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-120-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-19-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-18-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-22-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-1080-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-81-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-608-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-1199-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-28-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-1267-0x0000000000060000-0x0000000000512000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                    • memory/5072-27-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5072-20-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/5492-966-0x0000000000400000-0x0000000004043000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60.3MB

                                                                                                                                                                                                                    • memory/5564-970-0x0000000000400000-0x0000000004043000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60.3MB

                                                                                                                                                                                                                    • memory/5584-962-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/5584-739-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/5620-901-0x0000000000400000-0x0000000004067000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60.4MB

                                                                                                                                                                                                                    • memory/5620-609-0x0000000000400000-0x0000000004067000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60.4MB

                                                                                                                                                                                                                    • memory/5644-729-0x0000000000400000-0x0000000004067000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60.4MB

                                                                                                                                                                                                                    • memory/5672-1263-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/5772-415-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/5988-418-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      972KB

                                                                                                                                                                                                                    • memory/5988-334-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                    • memory/5988-330-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                    • memory/6768-1301-0x0000000140000000-0x0000000140AA0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      10.6MB

                                                                                                                                                                                                                    • memory/6960-1096-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB

                                                                                                                                                                                                                    • memory/6960-1299-0x0000000000400000-0x0000000004426000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64.1MB