Analysis

  • max time kernel
    73s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 14:00

General

  • Target

    b7b3195a54bcde368dc15f8b7fe17d7e2b8dbbee7bb212ff6fae54ed08993f25.exe

  • Size

    1.8MB

  • MD5

    932173eb2519fcf155a5a29c06974def

  • SHA1

    6b629bfa325583031d4bceb1b1b795a796873d3b

  • SHA256

    b7b3195a54bcde368dc15f8b7fe17d7e2b8dbbee7bb212ff6fae54ed08993f25

  • SHA512

    33e060c8f6f4473821904cf68d9f487ed38ea05728151455f84393f5be539819e08231981c673d2dcb39f9af0fadcb2572ab760030c0e8db0b12322d1664cf56

  • SSDEEP

    49152:I4xGyO1ycVnXhcDBZtD44nt990GrXg8URd0KZBHuDZzvwQExej:I4xXO1DLclD44nt4Rd0eZuD5R

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7b3195a54bcde368dc15f8b7fe17d7e2b8dbbee7bb212ff6fae54ed08993f25.exe
    "C:\Users\Admin\AppData\Local\Temp\b7b3195a54bcde368dc15f8b7fe17d7e2b8dbbee7bb212ff6fae54ed08993f25.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3476
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 884
            3⤵
            • Program crash
            PID:3064
        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:5064
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:3272
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:3056
                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4356
                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3948
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  4⤵
                    PID:5840
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      5⤵
                        PID:5892
                • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:1292
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    3⤵
                      PID:4500
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                        PID:1456
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 380
                        3⤵
                        • Program crash
                        PID:3120
                    • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:1700
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:2560
                      • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe"
                        3⤵
                        • Blocklisted process makes network request
                        • Checks computer location settings
                        • Executes dropped EXE
                        PID:732
                        • C:\Users\Admin\AppData\Local\Temp\ukc.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\ukc.0.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:1720
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 1016
                            5⤵
                            • Program crash
                            PID:5312
                        • C:\Users\Admin\AppData\Local\Temp\ukc.1.exe
                          "C:\Users\Admin\AppData\Local\Temp\ukc.1.exe"
                          4⤵
                            PID:5084
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 1620
                            4⤵
                            • Program crash
                            PID:5516
                        • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:1252
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 356
                            4⤵
                            • Program crash
                            PID:4204
                        • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:3728
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:5208
                            • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe"
                              4⤵
                                PID:5428
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                    PID:3228
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    5⤵
                                      PID:3860
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                        6⤵
                                        • Modifies Windows Firewall
                                        PID:732
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                        PID:1444
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                          PID:6428
                                    • C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:5408
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        4⤵
                                          PID:976
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          4⤵
                                            PID:5952
                                            • C:\Windows\system32\wusa.exe
                                              wusa /uninstall /kb:890830 /quiet /norestart
                                              5⤵
                                                PID:1372
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop UsoSvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:1484
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:1404
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop wuauserv
                                              4⤵
                                              • Launches sc.exe
                                              PID:1064
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop bits
                                              4⤵
                                              • Launches sc.exe
                                              PID:5776
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop dosvc
                                              4⤵
                                              • Launches sc.exe
                                              PID:1052
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                              4⤵
                                                PID:4296
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                4⤵
                                                  PID:5564
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                  4⤵
                                                    PID:4260
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    4⤵
                                                      PID:3928
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:968
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:404
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe stop eventlog
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:5352
                                                    • C:\Windows\system32\sc.exe
                                                      C:\Windows\system32\sc.exe start "WSNKISKT"
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:2912
                                                • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4680
                                                • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:1400
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1936
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:380
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2508
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      4⤵
                                                        PID:2600
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          5⤵
                                                            PID:1292
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\597858682981_Desktop.zip' -CompressionLevel Optimal
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3420
                                                    • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                      2⤵
                                                      • UAC bypass
                                                      • Windows security bypass
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Windows security modification
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:4360
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m5ajswrl\m5ajswrl.cmdline"
                                                        3⤵
                                                          PID:1332
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES817F.tmp" "c:\Users\Admin\AppData\Local\Temp\m5ajswrl\CSCF7025F4325D74810B9E2BEFED698BE.TMP"
                                                            4⤵
                                                              PID:2684
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1492
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                            3⤵
                                                              PID:540
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3956
                                                              • C:\Users\Admin\Pictures\fhaC16f4tfdz3fI63VIizGKx.exe
                                                                "C:\Users\Admin\Pictures\fhaC16f4tfdz3fI63VIizGKx.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5476
                                                                • C:\Users\Admin\AppData\Local\Temp\u484.0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u484.0.exe"
                                                                  5⤵
                                                                    PID:3312
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 1304
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:6036
                                                                  • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
                                                                    5⤵
                                                                      PID:2920
                                                                      • C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                        6⤵
                                                                          PID:3536
                                                                          • C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                            C:\Users\Admin\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                            7⤵
                                                                              PID:1328
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\SysWOW64\cmd.exe
                                                                                8⤵
                                                                                  PID:5044
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                    9⤵
                                                                                      PID:4924
                                                                            • C:\Users\Admin\AppData\Local\Temp\u484.1.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\u484.1.exe"
                                                                              5⤵
                                                                                PID:5440
                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                  6⤵
                                                                                    PID:1208
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5476 -s 892
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:3632
                                                                              • C:\Users\Admin\Pictures\6ererPoGtcOtEVxKse1dtAYj.exe
                                                                                "C:\Users\Admin\Pictures\6ererPoGtcOtEVxKse1dtAYj.exe"
                                                                                4⤵
                                                                                  PID:5680
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                      PID:3824
                                                                                    • C:\Users\Admin\Pictures\6ererPoGtcOtEVxKse1dtAYj.exe
                                                                                      "C:\Users\Admin\Pictures\6ererPoGtcOtEVxKse1dtAYj.exe"
                                                                                      5⤵
                                                                                        PID:6108
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          6⤵
                                                                                            PID:5512
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                            6⤵
                                                                                              PID:4964
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                7⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:3184
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:2632
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:6324
                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                  C:\Windows\rss\csrss.exe
                                                                                                  6⤵
                                                                                                    PID:1720
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      7⤵
                                                                                                        PID:6716
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                        7⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1652
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /delete /tn ScheduledUpdate /f
                                                                                                        7⤵
                                                                                                          PID:732
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          7⤵
                                                                                                            PID:3792
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            7⤵
                                                                                                              PID:6572
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                              7⤵
                                                                                                                PID:7044
                                                                                                        • C:\Users\Admin\Pictures\xtfBWleE4m4UtbE8Y8D1nHda.exe
                                                                                                          "C:\Users\Admin\Pictures\xtfBWleE4m4UtbE8Y8D1nHda.exe"
                                                                                                          4⤵
                                                                                                            PID:5748
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -nologo -noprofile
                                                                                                              5⤵
                                                                                                                PID:3716
                                                                                                              • C:\Users\Admin\Pictures\xtfBWleE4m4UtbE8Y8D1nHda.exe
                                                                                                                "C:\Users\Admin\Pictures\xtfBWleE4m4UtbE8Y8D1nHda.exe"
                                                                                                                5⤵
                                                                                                                  PID:5744
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -nologo -noprofile
                                                                                                                    6⤵
                                                                                                                      PID:3500
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                      6⤵
                                                                                                                        PID:624
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                          7⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          PID:4748
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -nologo -noprofile
                                                                                                                        6⤵
                                                                                                                          PID:3252
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -nologo -noprofile
                                                                                                                          6⤵
                                                                                                                            PID:2972
                                                                                                                      • C:\Users\Admin\Pictures\YiNhccxIqe3bgD8U6rAwVBxF.exe
                                                                                                                        "C:\Users\Admin\Pictures\YiNhccxIqe3bgD8U6rAwVBxF.exe"
                                                                                                                        4⤵
                                                                                                                          PID:2268
                                                                                                                        • C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                          "C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe" --silent --allusers=0
                                                                                                                          4⤵
                                                                                                                            PID:896
                                                                                                                            • C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                              C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x29c,0x2a0,0x2a4,0x298,0x2a8,0x6b7de1d0,0x6b7de1dc,0x6b7de1e8
                                                                                                                              5⤵
                                                                                                                                PID:2692
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\fMgNIkbJs17kD8c9YqQ8EpRv.exe" --version
                                                                                                                                5⤵
                                                                                                                                  PID:5456
                                                                                                                                • C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                                  "C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=896 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240423140131" --session-guid=a7c74d0c-e6c6-4452-8ace-9c9ea5621cb3 --server-tracking-blob="NTAwNDJmNTQ3ZDU4NDE5Y2ZkMGRmZWRhYWFlY2Y5YTkwYmQ1Y2ViNTAyMDNlMTYxMGQ5MzIwYjc4YzcwNDBkMDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N19fNDU2Iiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTAiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzEzODgwODgwLjE5MTQiLCJ1dG0iOnsiY2FtcGFpZ24iOiI3NjdfXzQ1NiIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiOTFhOGFhMzMtYjBiMS00ZTI1LTk5M2EtNjc3YjNhZGM1N2U2In0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1404000000000000
                                                                                                                                  5⤵
                                                                                                                                    PID:3484
                                                                                                                                    • C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                                      C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2a8,0x2ac,0x2b0,0x278,0x2b4,0x6ae5e1d0,0x6ae5e1dc,0x6ae5e1e8
                                                                                                                                      6⤵
                                                                                                                                        PID:5424
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:2492
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\assistant_installer.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\assistant_installer.exe" --version
                                                                                                                                        5⤵
                                                                                                                                          PID:4532
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\assistant_installer.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0xc36038,0xc36044,0xc36050
                                                                                                                                            6⤵
                                                                                                                                              PID:2800
                                                                                                                                        • C:\Users\Admin\Pictures\bFRj0lMVx30eSwr2NCoC74pR.exe
                                                                                                                                          "C:\Users\Admin\Pictures\bFRj0lMVx30eSwr2NCoC74pR.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:5568
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4721.tmp\Install.exe
                                                                                                                                              .\Install.exe /nxdidQZJ "385118" /S
                                                                                                                                              5⤵
                                                                                                                                                PID:4920
                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:3668
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                      7⤵
                                                                                                                                                        PID:4556
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                          8⤵
                                                                                                                                                            PID:4480
                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                              9⤵
                                                                                                                                                                PID:388
                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                          schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 14:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\qdmXKil.exe\" em /IUsite_idQKT 385118 /S" /V1 /F
                                                                                                                                                          6⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:5460
                                                                                                                                                    • C:\Users\Admin\Pictures\BUdBWDr6x1HizADu3UM77zlU.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\BUdBWDr6x1HizADu3UM77zlU.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4672
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS67E8.tmp\Install.exe
                                                                                                                                                          .\Install.exe /nxdidQZJ "385118" /S
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1252
                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6268
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:6368
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6468
                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:7076
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 14:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\XtlPbcu.exe\" em /TNsite_idBSZ 385118 /S" /V1 /F
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:7112
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3064
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:468
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3860
                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                      Sc delete GameServerClient
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:3212
                                                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                      GameService remove GameServerClient confirm
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:824
                                                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                      GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:5592
                                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                        GameService start GameServerClient
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5776
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2840
                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                            Sc delete GameServerClientC
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:5436
                                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                            GameService remove GameServerClientC confirm
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5468
                                                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                              GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3500
                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                GameService start GameServerClientC
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4168
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2456
                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5184
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1372 -ip 1372
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:552
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1292 -ip 1292
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:348
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1252 -ip 1252
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3536
                                                                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                      "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5820
                                                                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                                                                          "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:6000
                                                                                                                                                                                            • C:\Windows\Temp\136985.exe
                                                                                                                                                                                              "C:\Windows\Temp\136985.exe" --list-devices
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6040
                                                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                            "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5540
                                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5532
                                                                                                                                                                                                  • C:\Windows\Temp\285307.exe
                                                                                                                                                                                                    "C:\Windows\Temp\285307.exe" --coin BTC -m ADDRESSES -t 0 --range 30cfe772d60000000:30cfe772d80000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1720 -ip 1720
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4948
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3312 -ip 3312
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3288
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4104
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5476 -ip 5476
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:640
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 732 -ip 732
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5432
                                                                                                                                                                                                              • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                                C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3824
                                                                                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:6788
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:3456
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:2284
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:6700
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:6776
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:4856
                                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1960
                                                                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6816
                                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5504
                                                                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                  C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6860
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    explorer.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:6100

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1562.001

                                                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1553

                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                  T1552

                                                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                                                  Credentials in Registry

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1552.002

                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bf4360d76b38ed71a8ec2391f1985a5f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    57d28dc8fd4ac052d0ae32ca22143e7b57733003

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4ebec636d15203378e15cc11967d00cbd17e040db1fca85cf3c10bbf7451adaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7b46bc87dc384d8227adf5b538861165fa9efa18e28f2de5c1a1bb1a3a9f6bef29b449706c4d8e637ae9805bb51c8548cb761facf82d1c273d3e3699ae727acd

                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\installg.bat
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    238B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b6b57c523f3733580d973f0f79d5c609

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2cc30cfd66817274c84f71d46f60d9e578b7bf95

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d8d718641bdf39cca1a5db7bb52d3c66d400a97bef3cafdd81cd7e711a51c570

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d39440163592bc3b1cb7830f236a97d5819c10775e453637d5a04a981e9a336480c6b4701afdceba0d52dfe09413b7abe2ad58ff55b5057a26229f3ccdc3a7c7

                                                                                                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    593KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\additional_file0.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404231401311\opera_package
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    103.9MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4936231c48634b100429f03ad2da9441

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    ad9d994173ceaf384ce808b12f7d10563ecd8a1d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c5b7fcc93b1ed8b24f3c7be9d736401f2ac8c5fcaa270092a58d735f5630f3a7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    45c86456b42c64524729a2ad3f2b058eafff733200f376e7e346a84bea9b0e55641dbdb22a7c79622bad1b993a4b7b26e741f6848b61f84382b4e3e464407a66

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    460KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    850KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    021b6c96fe692e2bb8d4b0d02e9133b0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4ff05288024aef4f289c22e4e6985f82c29e49d5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ff477a862bd6e5acebe92887a6f221418da1995dfb0abed8527e21fda9b8950b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    afc29e105225f8f92c74b8ead1df10bedbf6c795cad72c53a6ce6237b71d3f73e346cd6e0116c6a380f7d07e79fa5007e63df8dfe414d0c7816aaf5828cea482

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    55f780ea4dc5a5401b80915d69a55481

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000218001\ISetup8.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    461KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    34096787163f2dee47afc23ef12f40d6

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    69fe2f9a70098f2f83c2e93dc989d7488009674e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f06bd948d9faee86dd14590306a6040ad998658464ece376232c60608f6f95d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f1ff93c2a7ed982b42ec1f23c547441c5a69258ad4c16ce8020c50cdd2dbc1055b082ba399ca7024a29c3fe2d967d6fefd816c89185d4f5a381a0c5e2a16c3bf

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000219001\toolspub1.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    283KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ace2b92a3208dec19577cbac84d543b2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c40b8908ebbfa819c3581ec85bfca66bca77b605

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    1d5fe89aae579ea253d121deb90c9a61f94ddab13ff51f58f939a57f0edab73e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e7e6244087d993ae9beac2fba78452c3eb55f52cbcf515a5888e6078d87f235f1f54c12408eb4d0457102d22a8aa18d069dda0788cce72b0b456a74f7439459f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000220001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2af77f8ec96e690ca5166d8ff270cf79

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9c2492b43b1d84e95e89cca9da2b83d961083163

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    33aad789427d2bd907ae0f67ba6dd4d361c1acb3d24cfb055a5990db423ef2e1

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e08e8fc854b6323be920f41a0f8d23919ec1aa0e6c748797fc75ccde865bd34ed65835992aa66cc236b070c5c2bcaeff03dc6187d50314167ff307e6982eaacf

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000221001\FirstZ.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    932173eb2519fcf155a5a29c06974def

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6b629bfa325583031d4bceb1b1b795a796873d3b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b7b3195a54bcde368dc15f8b7fe17d7e2b8dbbee7bb212ff6fae54ed08993f25

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    33e060c8f6f4473821904cf68d9f487ed38ea05728151455f84393f5be539819e08231981c673d2dcb39f9af0fadcb2572ab760030c0e8db0b12322d1664cf56

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS67E8.tmp\Install.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404231401315425456.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8.1MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    54d53f5bdb925b3ed005a84b5492447f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e3f63366d0cc19d48a727abf1954b5fc4e69035a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4d97e95f172cf1821ec078a6a66d78369b45876abe5e89961e39c5c4e5568d68

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f6a5b88e02e8f4cb45f8aae16a6297d6f0f355a5e5eaf2cbbe7c313009e8778d1a36631122c6d2bcfea4833c2f22dfd488142b6391b9266c32d3205575a8ff72

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES817F.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    10b8f430cd2f89aaeb4d611f7ff24b41

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d08246f70f23f066ce28cb0450a068e76a8588d7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    24fee13947b24bf4764adbcda01fc524281eab110b7f52bb503d179c686e9b97

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d5444e1e4b8e62cdb0dd3f9294a390625dea92f288f012e80a8141efc99b0357916a9b8ac3767ff7c7d8011c693dbee7890dada55b7125a3708fd32516277f18

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp5D00.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j124ep0b.j4b.ps1
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\e4e39048
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    15fe0c4c282df938f0ae415334fc8d11

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0b97fa302ed3f3c2b5dbb2dc8f0386e578ebc14d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ee44025db5ad03b33944bf734f6f256d8b996e89f2ec22197c1767fbae70853d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fae66f89bc0007d59570a87ef815295a9499299086bbd2418dd17176c814a9ffc4559fc99b9fa2a1ec14e9d18b4206ce406cc483f04691f3a644cb6a84f932b5

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9d3fd9bda16fce78dd1a7dfa5544dcce

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a57ece04a3b35db4e009e00edc6678cb5aeae090

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    77a10f374e3c3fbe0db54073b3315447a62030a1ef23c45be123b82e5b40be23

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f1b2e61883866adb737cb6b185bf494bd598d269c6436f08285b3f658ccb9c4e5026ea5093591755bd43352cc340824ebde5c67377fae568dd74159353efea08

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5925c1653ce47e7772b86d0642e5d137

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    41ec85ed671d53437b64e8d7db83b8f41a29a162

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    933e9f2ccc9efe44371804a865d1e7c511137b84549aa4cd7cebd55a332dbade

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    99aa81251d7b1ca8094d2409d6c4ab2b545b44bc1a18f322c246feffbc59c644ac1bcc47f6bed1e3c586fb2873fbbc6aa590db02eee3a2410a2136ce0729702f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1145db8cb56788d5c2b1531cb09a7379

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3e709f6df3a9d2e92abf9ff25e687b9fa8a3c4f2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5ad67c4af436609cf4ac87ced3ed832607ea486d93fac2cbfb88ef533142e214

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    32c0566187c5c4d76c6befe73079d063e69cbf980ef501ea7676cae6015a4524d0d54d90d86d317ca4b871189413a0b9c2b6c176815144c858af60a17dc1eef8

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m5ajswrl\m5ajswrl.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    95025b4966099fbaa043e00edafe5d3d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a90da6a38a8b7fa618ae28acf950e6618046b017

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c013987f34dfbef2989b6e3b90382297679d3e948a6669af682ae944bfb04ef8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4f881462a6cc5cd9b3947640b8953edb17ddd6af23c34f84c2f4b07ae1d4dd33863e532c03dbf5ff84bbf906308bc28919422ccd60e74df6ad6de763a0805e1e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7A1F.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7C25.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7CB9.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7D58.tmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u484.1.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ukc.0.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    317KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f4e3f20f4efd7763376238cca5f08f37

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    57754365c9da15b5b17f9e491aaaf76692543f0f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    548b531842ea7e853cab55046954a3c3173a71ccf5792ac0bdf8e0c5b40357c8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5314ddeaf5e51afeb20131190e466d0ee23130fb6790ced8e231aa67d85cf7b89b11b9f74936b9df598e0cc5ea46da9ec2e0678dcf39af3d69481ae65d62df06

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-259785868-298165991-4178590326-1000\76b53b3ec448f7ccdda2063b15d2bfc3_1037f2ac-7687-4b04-90ea-cc9b87b0e187
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    482fce709a89e3dde7faac0877ab8524

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d56fdbb09b3ac8c9eb8ea61a81c57ab0f429dc80

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ef0b16af4d4a031d705acb9febb36261c0779e2c262305ebf05fd6fc0102244a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ea5cb5d0015dd0145369eb86777462b95ed04429b9eac2123ca3b4ebb7058c03f21be62bab6daba03b8ffceeb0c6275e3ca174652eb9b33ac2a35bb96d040b25

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    541KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f7798437c39b7fa7f0931ae6d54df965

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    c162808aadb53e39e33d66fccb1b9d2dfd1c443c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bfa1c8c270e942b204925e4b6cd0669bec8290e712ff5f48c4139cfa6ad02f05

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    dfe298a37db5c66785993bfb75a43bbe060a1e770d535daa5e8af5759e9300d040b9b89e702976923631f8c04b759d8a40398375bb39fc020a1d8849fedf19a1

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\6ererPoGtcOtEVxKse1dtAYj.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    275c528d464e32e28829e44120e8ef81

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    12415443bd9ff68aff934eaeabec730de19469c8

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d378a92fae120b725634f69a615c3e706d6c21b107dc4b1bd514a254a1b0d640

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    42ee3b35f07db97496e9cab4398a4b0d9cd7794bdfa069a7fd2814f1cd2173b8c836ea0305b397eae7051ce29320edc49115a7dc4057ef2025f99d7525920f99

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\O9NLmSU1poCkvxfLNvI0O8Zz.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\YiNhccxIqe3bgD8U6rAwVBxF.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    3953bbad77cdcb9d5af2694eed7e6688

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f965b69eb36d1fbdfb7dfa8c26ba959f395b3223

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    62206e7cb02b4fe03c535aa4daaecfa46b42dbd28a756471e50784b7622cecaf

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    94a5033ede92683e063829c5a8f2d720c919d1320bf4db18cc9a2e2a69387530b4afacc73cf987695a01c09acba1169eea77a0ff269b41698147cd64e64a7d38

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\bFRj0lMVx30eSwr2NCoC74pR.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.4MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    aaa56797070369ad346fbd9bb6cc5e8b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a1d01943f0a354d3a000628262671254ca6a91b8

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9d7d08ac35f0113f7c814d257bf88b8222975aaa0a3fdeda88ac7185dbc50905

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e69d25a158567c6bce6e9450de17d0814b9b9c11f4bb31e5dcc3e8b4378062cc7e31da625f6ba4a2280b393034a6c832a0fc0a1e16364dc7e8c8146de245b5be

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\fMgNIkbJs17kD8c9YqQ8EpRv.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0a4da1f3935c1cb95465f0d6c9be53ad

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cf087cb3530c28a6d118e3ea46a59878ced179a5

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9aeb4c8a87f869150e6389727173fa7771d3b3678da2050ae0f534dc040312b8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    42cd9235f766a9059ae1ffbc70167700c21b8b19693f4dcb41cc01c7c9348be2b1109678c0600302db908cf7f8e033d3d23397ad5c3f761fc857c1ce1011d357

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\fhaC16f4tfdz3fI63VIizGKx.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    461KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4331154c78895260f828671c5e618207

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    16a8371d2dd052f154786c223839e5863cd2a1c3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    fd6dde79363793f8992a5878727db5f72c504fb67f07f2cd04c23acff3a86692

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1cc52f07c3ae90302616067c13c10f4c40008846e005bc2682d82e3fa68be57c0493bc270898c3a59e759b562e600b57d70c30326a117f6b1f50ea3c1ecccefa

                                                                                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e68832793d8d777910c2d3e30804bb3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a6fc19ac7bd5c9283d4a8b324babec28278a738a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a1e76542c19dab576a4ae9e1411567710618a7a9a749eec2646ebb0cd42dd36f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8a2b12bcba75279fab4675fd1a1da5a6b0b1145eca1bd9536e920a2e9e92f6f6bcfded536ceaa1de54d9f31dce20f4695e5633c0344bb6e0e12d9fbd1724f9aa

                                                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    127B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                  • C:\Windows\Temp\136985.exe
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                  • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    398KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\m5ajswrl\CSCF7025F4325D74810B9E2BEFED698BE.TMP
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    652B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    dc810dbbf0f8843e459b779c0447b8cc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    54eab1599ec7679c6a9a04ad4d79eac956e5da22

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    671a0a196736c13cf8dba73cbf54bf6898ecafe66267aeab46dfb98277c33d81

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    35578d92b2a537f99f12e8c5c097f1a1c3428a514e5856b588b0efa5a39ddcb9e2c26a272204f3d6b59578484475719e703868923983a1df12d6afe524dd9f06

                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\m5ajswrl\m5ajswrl.0.cs
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d784666bd143ad91647f8e799749e071

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    706389c04825f2e12a24d00f67ea7140cdccf4ef

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3bd5920de953fb49e0aec7994f20bcd50d304acf5a3f4f3b23d7408a6cb41ac6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c5a4c8817e19df8ad88aae8b9caa243235b23c31bf493704cddcb46e88df203b5fc5b03b535b06bade9816782828b7ba8c5fe247384c344677e570a15bcd07ac

                                                                                                                                                                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\m5ajswrl\m5ajswrl.cmdline
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    366B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e9ff7800c69415785f3040eb07ac62a3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1fd5b5bf408713c277e8f02f903e5999556a4fa6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6369f0a54881800fb349743d1f999af9b3475406a3600f7b69856040e272a38d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    53540d6a744ac44edd9a58b7efc86fdb9fe9e9348023ef2189a7052590058c47767e93be533d9499945030b117385e0bb0046cc1ad05a736df138172928e739f

                                                                                                                                                                                                                                  • memory/732-251-0x00000000042B0000-0x00000000043B0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                  • memory/732-252-0x0000000004200000-0x000000000426E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                  • memory/732-615-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.4MB

                                                                                                                                                                                                                                  • memory/1292-131-0x0000000000A90000-0x0000000000B04000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                  • memory/1292-184-0x0000000000A90000-0x0000000000B04000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                  • memory/1328-915-0x000000006A170000-0x000000006A2EB000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/1328-916-0x00007FF817C10000-0x00007FF817E05000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                  • memory/1372-48-0x00000000004B0000-0x0000000000502000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/1372-59-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1372-49-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1372-56-0x0000000002990000-0x0000000004990000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/1456-139-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                  • memory/1456-137-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                  • memory/1456-133-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                  • memory/1720-659-0x0000000000400000-0x0000000004043000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.3MB

                                                                                                                                                                                                                                  • memory/1720-690-0x0000000000400000-0x0000000004043000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.3MB

                                                                                                                                                                                                                                  • memory/1936-277-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/1936-352-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    972KB

                                                                                                                                                                                                                                  • memory/1936-281-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/2268-769-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                  • memory/2268-759-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                  • memory/2268-904-0x0000000001F00000-0x0000000001F15000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                  • memory/2268-773-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                  • memory/2268-764-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.6MB

                                                                                                                                                                                                                                  • memory/2828-123-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-21-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-22-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-23-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-20-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-249-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-24-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-25-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-26-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-19-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-27-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-28-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2828-613-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-794-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2828-88-0x00000000006A0000-0x0000000000B62000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/2920-886-0x000000006A170000-0x000000006A2EB000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/2920-796-0x0000000000400000-0x0000000000C2C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8.2MB

                                                                                                                                                                                                                                  • memory/2920-883-0x000000006A170000-0x000000006A2EB000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/2920-884-0x00007FF817C10000-0x00007FF817E05000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                  • memory/3056-250-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3056-92-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3056-84-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                  • memory/3236-58-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/3236-52-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/3236-55-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/3236-57-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3312-803-0x0000000000400000-0x0000000004043000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.3MB

                                                                                                                                                                                                                                  • memory/3476-9-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-7-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-1-0x0000000077824000-0x0000000077826000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/3476-2-0x0000000000830000-0x0000000000CF2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3476-16-0x0000000000830000-0x0000000000CF2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3476-11-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-10-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-5-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-6-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-3-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-0-0x0000000000830000-0x0000000000CF2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                                  • memory/3476-4-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3476-8-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3536-906-0x00007FF817C10000-0x00007FF817E05000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                  • memory/3536-902-0x000000006A170000-0x000000006A2EB000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/3728-689-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64.1MB

                                                                                                                                                                                                                                  • memory/3728-887-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64.1MB

                                                                                                                                                                                                                                  • memory/3948-238-0x000000001DB60000-0x000000001DC6A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/3948-160-0x0000000001240000-0x0000000001250000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/3948-245-0x000000001C5A0000-0x000000001C5DC000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                  • memory/3948-243-0x000000001C360000-0x000000001C372000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/3948-157-0x0000000000870000-0x00000000008FC000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                  • memory/3948-159-0x00007FFFF8560000-0x00007FFFF9021000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/3956-495-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/4260-80-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4260-79-0x0000000000520000-0x00000000006DC000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/4260-81-0x0000000004F20000-0x0000000004F30000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4260-89-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4260-86-0x0000000002870000-0x0000000004870000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32.0MB

                                                                                                                                                                                                                                  • memory/4356-136-0x0000000004B60000-0x0000000004B70000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/4356-134-0x0000000004A10000-0x0000000004AA2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                                  • memory/4356-179-0x0000000006210000-0x000000000631A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                  • memory/4356-173-0x00000000066C0000-0x0000000006CD8000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                  • memory/4356-161-0x0000000005E40000-0x0000000005E5E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                  • memory/4356-132-0x0000000004FC0000-0x0000000005564000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                  • memory/4356-183-0x00000000061B0000-0x00000000061EC000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                  • memory/4356-185-0x0000000006320000-0x000000000636C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                  • memory/4356-158-0x0000000005670000-0x00000000056E6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                  • memory/4356-138-0x0000000004AB0000-0x0000000004ABA000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                  • memory/4356-182-0x0000000006150000-0x0000000006162000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/4356-127-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4356-130-0x00000000000F0000-0x0000000000142000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/4680-206-0x0000000000910000-0x0000000000962000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/4680-205-0x0000000073430000-0x0000000073BE0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4680-207-0x0000000005470000-0x0000000005480000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/5476-875-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.4MB

                                                                                                                                                                                                                                  • memory/5476-738-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    60.4MB

                                                                                                                                                                                                                                  • memory/5680-752-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64.1MB

                                                                                                                                                                                                                                  • memory/5748-770-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64.1MB