Analysis

  • max time kernel
    96s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 17:12

General

  • Target

    2c115f9a9cc582603e99e34e25dfaa39c5425fdcce5bda1833691b58808697a9.exe

  • Size

    1.8MB

  • MD5

    16c17617fb8f82346faf0c1c378b5a4a

  • SHA1

    ff892e59eb7fcdbafac4bcf07f20782d36d51fc0

  • SHA256

    2c115f9a9cc582603e99e34e25dfaa39c5425fdcce5bda1833691b58808697a9

  • SHA512

    ad69403c2e453eb15539b24b771b3bddf483b80c17fb785b54dd2ead174d421f1bedafe4fed12da718e524a716338fe9476c491bf42f73cfe4112a7bee17b2a7

  • SSDEEP

    49152:43/bn5K+B2TXFf/Grk9leSyd1xpH5Z1nhOay:4jndgTxOKleDv5ZP4

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c115f9a9cc582603e99e34e25dfaa39c5425fdcce5bda1833691b58808697a9.exe
    "C:\Users\Admin\AppData\Local\Temp\2c115f9a9cc582603e99e34e25dfaa39c5425fdcce5bda1833691b58808697a9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\AppData\Local\Temp\1000009001\15006b6c76.exe
        "C:\Users\Admin\AppData\Local\Temp\1000009001\15006b6c76.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3136
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:1356
        • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:4652
        • C:\Users\Admin\1000013002\bcaee4e0a5.exe
          "C:\Users\Admin\1000013002\bcaee4e0a5.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4880
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffeb648ab58,0x7ffeb648ab68,0x7ffeb648ab78
              5⤵
                PID:1968
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1736 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:2
                5⤵
                  PID:364
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                  5⤵
                    PID:1464
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2276 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                    5⤵
                      PID:4916
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3092 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:1
                      5⤵
                        PID:2692
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3100 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:1
                        5⤵
                          PID:2700
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4268 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:1
                          5⤵
                            PID:1624
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                            5⤵
                              PID:1676
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                              5⤵
                                PID:4300
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4748 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                                5⤵
                                  PID:1832
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4612 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                                  5⤵
                                    PID:2224
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                                    5⤵
                                      PID:2640
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1976,i,12848539383094791324,13523429156343472096,131072 /prefetch:8
                                      5⤵
                                        PID:5340
                              • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1872
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:1808
                                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:932
                                  • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3052
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:680
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:3972
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:4352
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 888
                                            3⤵
                                            • Program crash
                                            PID:392
                                        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2740
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:3052
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                              • Checks computer location settings
                                              PID:3864
                                              • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3984
                                              • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2740
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                4⤵
                                                  PID:6184
                                                  • C:\Windows\SysWOW64\choice.exe
                                                    choice /C Y /N /D Y /T 3
                                                    5⤵
                                                      PID:7156
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 352
                                                  3⤵
                                                  • Program crash
                                                  PID:3984
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                2⤵
                                                • Loads dropped DLL
                                                PID:5548
                                                • C:\Windows\system32\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                  3⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5572
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh wlan show profiles
                                                    4⤵
                                                      PID:5596
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\597858682981_Desktop.zip' -CompressionLevel Optimal
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5688
                                                • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:6016
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:6048
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 356
                                                      3⤵
                                                      • Program crash
                                                      PID:6108
                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                                    2⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    PID:2188
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:2640
                                                    • C:\Users\Admin\AppData\Local\Temp\1000223001\ISetup8.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000223001\ISetup8.exe"
                                                      3⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      PID:3968
                                                      • C:\Users\Admin\AppData\Local\Temp\u328.0.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\u328.0.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:6140
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 1016
                                                          5⤵
                                                          • Program crash
                                                          PID:2436
                                                      • C:\Users\Admin\AppData\Local\Temp\u328.2\run.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\u328.2\run.exe"
                                                        4⤵
                                                          PID:1612
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\SysWOW64\cmd.exe
                                                            5⤵
                                                              PID:5516
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                6⤵
                                                                  PID:7056
                                                            • C:\Users\Admin\AppData\Local\Temp\u328.3.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u328.3.exe"
                                                              4⤵
                                                                PID:1964
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  5⤵
                                                                    PID:1372
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 1468
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:2656
                                                              • C:\Users\Admin\AppData\Local\Temp\1000224001\toolspub1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000224001\toolspub1.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                PID:3376
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3376 -s 356
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:1536
                                                              • C:\Users\Admin\AppData\Local\Temp\1000225001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000225001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                3⤵
                                                                  PID:3668
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    4⤵
                                                                      PID:2512
                                                                    • C:\Users\Admin\AppData\Local\Temp\1000225001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1000225001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                      4⤵
                                                                        PID:1188
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          5⤵
                                                                            PID:3836
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                            5⤵
                                                                              PID:4636
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                6⤵
                                                                                • Modifies Windows Firewall
                                                                                PID:6564
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              5⤵
                                                                                PID:6824
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                5⤵
                                                                                  PID:6336
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:5696
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:6020
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              3⤵
                                                                                PID:768
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                3⤵
                                                                                  PID:3860
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  3⤵
                                                                                    PID:3120
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                                                  2⤵
                                                                                  • UAC bypass
                                                                                  • Windows security bypass
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Windows security modification
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System policy modification
                                                                                  PID:2296
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                                                                    3⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:5560
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                    3⤵
                                                                                      PID:5644
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                      3⤵
                                                                                        PID:2652
                                                                                        • C:\Users\Admin\Pictures\Bt1qccrJs0rqr5teIcchMXMQ.exe
                                                                                          "C:\Users\Admin\Pictures\Bt1qccrJs0rqr5teIcchMXMQ.exe"
                                                                                          4⤵
                                                                                            PID:6032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\u4nk.0.exe"
                                                                                              5⤵
                                                                                                PID:5724
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5724 -s 1012
                                                                                                  6⤵
                                                                                                  • Program crash
                                                                                                  PID:5488
                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4nk.2\run.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\u4nk.2\run.exe"
                                                                                                5⤵
                                                                                                  PID:4524
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\SysWOW64\cmd.exe
                                                                                                    6⤵
                                                                                                      PID:3732
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                        7⤵
                                                                                                          PID:4276
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u4nk.3.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u4nk.3.exe"
                                                                                                      5⤵
                                                                                                        PID:6340
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6032 -s 944
                                                                                                        5⤵
                                                                                                        • Program crash
                                                                                                        PID:6448
                                                                                                    • C:\Users\Admin\Pictures\6YoF5Q90JB9lsyXr6h9zXr9Q.exe
                                                                                                      "C:\Users\Admin\Pictures\6YoF5Q90JB9lsyXr6h9zXr9Q.exe"
                                                                                                      4⤵
                                                                                                        PID:4764
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          5⤵
                                                                                                            PID:2128
                                                                                                          • C:\Users\Admin\Pictures\6YoF5Q90JB9lsyXr6h9zXr9Q.exe
                                                                                                            "C:\Users\Admin\Pictures\6YoF5Q90JB9lsyXr6h9zXr9Q.exe"
                                                                                                            5⤵
                                                                                                              PID:2340
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                6⤵
                                                                                                                  PID:2336
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                  6⤵
                                                                                                                    PID:6920
                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                      7⤵
                                                                                                                      • Modifies Windows Firewall
                                                                                                                      PID:6952
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -nologo -noprofile
                                                                                                                    6⤵
                                                                                                                      PID:6396
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -nologo -noprofile
                                                                                                                      6⤵
                                                                                                                        PID:6292
                                                                                                                      • C:\Windows\rss\csrss.exe
                                                                                                                        C:\Windows\rss\csrss.exe
                                                                                                                        6⤵
                                                                                                                          PID:7116
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -nologo -noprofile
                                                                                                                            7⤵
                                                                                                                              PID:6976
                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                              7⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:6032
                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                                                                              7⤵
                                                                                                                                PID:6720
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -nologo -noprofile
                                                                                                                                7⤵
                                                                                                                                  PID:7136
                                                                                                                          • C:\Users\Admin\Pictures\ytOnC6n0AUDavao0goNr3psj.exe
                                                                                                                            "C:\Users\Admin\Pictures\ytOnC6n0AUDavao0goNr3psj.exe"
                                                                                                                            4⤵
                                                                                                                              PID:700
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -nologo -noprofile
                                                                                                                                5⤵
                                                                                                                                  PID:5832
                                                                                                                                • C:\Users\Admin\Pictures\ytOnC6n0AUDavao0goNr3psj.exe
                                                                                                                                  "C:\Users\Admin\Pictures\ytOnC6n0AUDavao0goNr3psj.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:6040
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                      6⤵
                                                                                                                                        PID:1672
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                        6⤵
                                                                                                                                          PID:6960
                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                            7⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            PID:1736
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                          6⤵
                                                                                                                                            PID:6536
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -nologo -noprofile
                                                                                                                                            6⤵
                                                                                                                                              PID:3120
                                                                                                                                        • C:\Users\Admin\Pictures\cu6TmelbYoDkfNmCAOeUXwJm.exe
                                                                                                                                          "C:\Users\Admin\Pictures\cu6TmelbYoDkfNmCAOeUXwJm.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:5324
                                                                                                                                          • C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe
                                                                                                                                            "C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe" --silent --allusers=0
                                                                                                                                            4⤵
                                                                                                                                              PID:5648
                                                                                                                                              • C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe
                                                                                                                                                C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6a50e1d0,0x6a50e1dc,0x6a50e1e8
                                                                                                                                                5⤵
                                                                                                                                                  PID:4164
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\s7RDxfiDXvyeNIpVeHMnIWZg.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\s7RDxfiDXvyeNIpVeHMnIWZg.exe" --version
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5404
                                                                                                                                                  • C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5648 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240424171448" --session-guid=ec70b162-a7e5-45dc-be85-37aad2e02011 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1804000000000000
                                                                                                                                                    5⤵
                                                                                                                                                      PID:876
                                                                                                                                                      • C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe
                                                                                                                                                        C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x69b8e1d0,0x69b8e1dc,0x69b8e1e8
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6004
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:2996
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\assistant_installer.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\assistant_installer.exe" --version
                                                                                                                                                          5⤵
                                                                                                                                                            PID:2156
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\assistant_installer.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0xf86038,0xf86044,0xf86050
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6612
                                                                                                                                                          • C:\Users\Admin\Pictures\OH24jDzy3WS0k1x7AtIds5fi.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\OH24jDzy3WS0k1x7AtIds5fi.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6516
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS6D37.tmp\Install.exe
                                                                                                                                                                .\Install.exe /RvdidblCuX "385118" /S
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5884
                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6904
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:6756
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:6480
                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:5308
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:5284
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5852
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:6072
                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                            Sc delete GameServerClient
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:5600
                                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                            GameService remove GameServerClient confirm
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1932
                                                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                              GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:5500
                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                GameService start GameServerClient
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:716
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6756
                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                    Sc delete GameServerClientC
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:7092
                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                    GameService remove GameServerClientC confirm
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6312
                                                                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                      GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6684
                                                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                        GameService start GameServerClientC
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:7012
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:6748
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      PID:1216
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3052 -ip 3052
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2420
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2740 -ip 2740
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2340
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6016 -ip 6016
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6076
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3376 -ip 3376
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5276
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6140 -ip 6140
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2272
                                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1284
                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3060
                                                                                                                                                                                                      • C:\Windows\Temp\11050.exe
                                                                                                                                                                                                        "C:\Windows\Temp\11050.exe" --list-devices
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5744
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3968 -ip 3968
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:840
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3264
                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 6032 -ip 6032
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6356
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6444
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6376
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5724 -ip 5724
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5612
                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1244
                                                                                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:7092
                                                                                                                                                                                                                          • C:\Windows\Temp\964682.exe
                                                                                                                                                                                                                            "C:\Windows\Temp\964682.exe" --coin BTC -m ADDRESSES -t 0 --range 35e1e85d420000000:35e1e85d440000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3692

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                        • C:\Users\Admin\1000013002\bcaee4e0a5.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d2cfa5547c18275ed50b17aee59cee75

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0e7fd1c51708d8c30888f9eb58ed7ae857b721ad

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ae475c6a0fcd7cdd860295948abcc34c0e1c885102760ade8359a00042c7e2dd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7bdc8c331faf2dccf56314a15a2ffe465c9e04cd429dd4eb718506eb74d0c9c13b9240fe5f554e3866b6b7da6c9467c73ef92ec5421e168f5f8ef3b9dcb87dbd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\67f4dbb0-392f-4328-9790-75e938f555c1.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e760ac5de2abe656ddc4ed95ecdfbda

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          27796ea8564f8aac32967b9a86c05efdba8b9500

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4aaa81a4d05c0c635de2fd36571cad49d07ae221d9dcfa71dd089ea9f4ed96b4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d1cf7bb19a99a2ba09ebb5ead8accee2a49cea619c3ae3d8eac854112d54207426de221e4b9f7317bbd044f903abc355657a1a814927ba5c4ae2f9a216ca2294

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          77603ca1eaa66cd6c6579848fa442781

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2da5ba0e1d415542dd7df96bfcb4c2a865d0a48a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0d5c8e5554f5ba53ff5b8678b4ce66084e7a286f7c04a91677ee973f5d7a500f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          89901660c800e3171ca03026bb711adf5c4cd2400c4168419321b999fbdb3105c10e83242b486e87db21e0e1843dc9ded184881c6bc0d073a9684c969169322f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          857B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7aeb2c6a5f796af903a5e47360ce4daf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e189104da775657027ac60a673e1e63437365cba

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3a3d4eb58419429b327be308063aac130cc8674aedab4c87a046901c58b7ed14

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4ce559186e98eb665923ec9d88dbe3d09f9169db31520d998cb5b363a01b82c973482ab3646889d758807874e28a25ac97f9e0c39467f47fca81d0fa51d39aa8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c755670e85d48c11e08fafd0d3bdfb91

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          635b56c3ceda81a5eab77b9b1777b1f694871569

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e7560d7ce93a245c8aa6ecfb932c6682b077263154f72bd121ee70b3e6e7ed6a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6d4a6327a897713fa5b6e025a61ea00a52e376ec1b36876636d50e4e30c0944621b9481ce9f7aab85516148eacca51496e879396a51f162118819e1f75942955

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6aeb19f1871e69c290e48250be129064

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a9af44c73ca639a02f166499424606dc2997eb80

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          41a6315e3e809af8e15cc12ee3b06845e5596e4db2709e85660d3d610508f486

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e218eab0972b2df0d4c4342d70b58ddc88f1803f43fb89df68bbee20a7a01efd27c7030ecdc6851f04da623027c4076a017ba9364f55ee25f542a078b4a40bdd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          254KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4c74598cd2651be585aaf513575229a9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f6c88681a9db6f9c0a4f0f8e17fdd68f8af8f779

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b4f15f049f129358d9f3bf1dbba8c72c9c806e902a716f71b383b7464647a1d1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c929ecde893ac3ca2d73c15ee00c9e6a709dd5bb70d9b1437e6a86be4a9b57640cd9f7bd6c7074b0d863b1c725e93b15de668475b9fb979757610397e136790e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fe3aab3ae544a134b68e881b82b70169

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7f5130f8643f9c281b6384704d27b900

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c384737918a1e492e8742800a251d31de1842de2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e5a21b6e080bd51ab39ae0aa91aa0573951a52aafd2f021263141d0755e1cf8f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ff471d00db8f4ec88cd0d52894e4f1a91ad32473cb173b7a5d431def9717cbe106c2ae431869651a3a9fc1801f9997a9d35d22a85cdb605ed98731e6dc129161

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\additional_file0.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241714481\opera_package

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          55.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          793260eb4da9af8ebd1feb524695b868

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          36aa9e167b898d6b275e14379a767d513c013c72

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b82af21076d1798e83ddf3595cd3d0b9c6c942150b65efad4920a52f2fb7dc87

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          87ba25b0a1ad925502b3e4945e6545733db862dbd2a7da4f36914f7783ff184ec3c1aa61b30a9616759589d31c4147f78659cd68f16c0d42e276102686a21730

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000009001\15006b6c76.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3531ab9deaa79a275c1afe80521e8abb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0e6c03c5084a4fb63241bc171a18fca8c8ec5326

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f62e1ceb17679490577598dbe7f3725eda34efe8dd66f9196ba18362888d17fd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a0da766a17f07a0425150fc108b41e37ba395c942e114d246b29f41d79dd8612a10128f17cb5f8991ed60f788e976ac9530f0998738a86ecec61ca5dc2edaf13

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6dca2e803f570d076689d40d1de040c1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0db4712005184022c7b9b61a9d58caffaf7b784b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          03025185db7ff2b3f7faeeb2f600274a8c87011ae7c2771f11df5be956a228e0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          24669394b81cb57f40c28dfe72aef2983725341bba0433ad5a721bb7379ea1b3d361d4ba3ac05be96bce098d90efd56145df07d50bf6d9bf2add2274f0fa7cfb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          321KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.7MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          460KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          418KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          158KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          768KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          96b291b8b678331caaa8910e6c5b5676

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d5411828c36192751915493d99404dd84b7cd188

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          27b3a4cb988e416a260c7287b59fc72cd4d7cb4b94f25daa01daab2ea192da2b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          21d4fbc3060a202f873a3d23f5956409070f5acb64d423070e97b1f909897619e6cf3be90b1574552494a7ce1ac12d4139e3626cd737ab1fffdde321cd30924e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          55f780ea4dc5a5401b80915d69a55481

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000223001\ISetup8.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          407KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4486375cf3ed1d02c84db128ef508529

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          800f5386c756b74a8f84b1f3e3b81e016634c6a6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ae2ada47aa54e45826e9c78f405a38d19c947deb95bb1259d70b737ebedf0988

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          70975466af7520f7d89ae1bd59e23108bb5f1f15f2f7d0e732a1eb93728e65082303be4e2c5e29d7cd56cdead077a9dcde4492564bfece94c12971007a612be9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000224001\toolspub1.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          265KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          774c731444d9058530cae08a5e8f816f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a1cda1f644427d16c2809b5f2fc53825527a937f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          afd8d796e3b6dcfb948980d5f9c439bb1598776e5eb67f1c38943b48c413e27f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ff0da5921a38ac471d66a1d12ac6d26bf83184d4c1689cf9d3d2e436cf81e6dba2d65e75358aeeafa2f498c9f5540ae2c187913483ab458a3c3c527f42df8ee5

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000225001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          982c0a04625e044a6aaaf936c58fe5dd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          60d703a99c04463efc88000f32fa17a45e3ec607

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a2f73453c1d26376322afe0b49171d76f84b5dbe6083623bd2a81a7801c26a39

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4ea63528efcdf9843f7372ffc8d87ce54e0c46eec5fd7cd5d6ee7c4b16931dac8202c36bad208fa6d4768f7c256b95a64982f05b000cec01332ef42833c314a6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          16c17617fb8f82346faf0c1c378b5a4a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ff892e59eb7fcdbafac4bcf07f20782d36d51fc0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c115f9a9cc582603e99e34e25dfaa39c5425fdcce5bda1833691b58808697a9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ad69403c2e453eb15539b24b771b3bddf483b80c17fb785b54dd2ead174d421f1bedafe4fed12da718e524a716338fe9476c491bf42f73cfe4112a7bee17b2a7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404241714486345404.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp7385.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkwspcv0.hzs.ps1

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3499611eace7abd50e487dc7a3c64e21

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          eeac43db501a89ea3975e3d3c48966c7f54b789a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e7dcba6344e2ce84fa926322a907a703feec460f927b8be0a67fd8d02bf00271

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          124a875187837e1b9dcbc4e1e02a0c7f98de9f009a15ba2da482cda9ba318e25d9b7aac15343926c4b8048a1a78fa0003852f09188787258f67df1dd88489148

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          233768e2ade1b6ca016ab65c73447b0d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          84058bc5fdf354d0f9ba8e029f28bb22ec8b95e7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6e2702571ed344566a10e69135151b0fceb0b7ba67e5ba349ba3cdf39c155351

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c6636d221c11b227dea1e34619c7ec8472737262d0724d7dc14a98d402b28e427b6c8008c9df15a9dd0372a30c131f2dcde061adfeabd5c9a84fc32a7f565e37

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a260c9d4688571af9330dc7f07a6c616

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2988e859576882227d553e81b231d1969cd99beb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3075e52ac318dd117f6daad5c65d9286754995cb7224518d2d49178ac197184b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e8d80aa1c4d090fd510c76340cef89c8db10212319ebbd547f04ee74e654b4d7341e344a81e0c7047f9dba4d18db75e840651899b4132d09dffd1d22bc7b03d0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp7F79.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u328.0.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          263KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          899d3d3268805cd6ea2204def3733e50

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          60d59bf73d002a224f3901346ccfdeecc7cefa7a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9e49c6900408631c4267f3aa0332d78bb8b6ea03073d952686cc9e9a44d11367

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4c656c243b36b544d74df3b30fb238049fe99995679979bd21df66f0d38a05d7c2ace9ef01c6bdf3f17b1b4d38ffa20e845c308a45371d8ed7cdefbedb961f49

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u328.1.zip

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          78d3ca6355c93c72b494bb6a498bf639

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u328.2\run.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u328.3.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.2\UIxMarketPlugin.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d1ba9412e78bfc98074c5d724a1a87d6

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0572f98d78fb0b366b5a086c2a74cc68b771d368

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cbcea8f28d8916219d1e8b0a8ca2db17e338eb812431bc4ad0cb36c06fd67f15

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8765de36d3824b12c0a4478c31b985878d4811bd0e5b6fba4ea07f8c76340bd66a2da3490d4871b95d9a12f96efc25507dfd87f431de211664dbe9a9c914af6f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.2\bunch.dat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e8237d3028ab52821d69099e0954f97

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          30a6ae353adda0c471c6ed5b7a2458b07185abf2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.2\relay.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          10d51becd0bbce0fab147ff9658c565e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u4nk.2\whale.dbf

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          85KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a723bf46048e0bfb15b8d77d7a648c3e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8952d3c34e9341e4425571e10f22b782695bb915

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          109KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          750KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          eaa41302c55d734b3e6316862d062449

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dc33162559e6f3f55c60be0d5090bcc92803bbe0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4f1bc29e228aba83f5412e6ab1a2b0c070066b811155db2191f385e3a30448ec

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f42fc19bafd0778e8ab6122e0150816d6895733845cfbbde89c64063da34f942d2fc888754f8a9a3d6c421ff49c8372e90c8fe9986b17eb98f4716ad33923c58

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\6YoF5Q90JB9lsyXr6h9zXr9Q.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fed96c1d1e1fcf259da31f23f650ad19

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          53884af49fdefc7fff601051860ae2421f79cd6a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a817749cb6ad14a4a82c177f4363ab5266dfd9eeba16f1d95cefa7581cf65aae

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ebe2c79c5772d03d3eb3bf94c81e5a2e1fa2f5e8bd1addcb03180ae95b8cc70e77f75afd747e0bfbc92f640c2e2ccefb94c6cee19e04abf47a97eddf461819bd

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Bt1qccrJs0rqr5teIcchMXMQ.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          407KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4b734506496ad87a6a9531c2f28e84b0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fbe7c2b7f742863eed4afa626276d335f411f81d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b7b3b6acecf34f03709b5593ec33c9979cd7e88152db9541add84a76a6559434

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          448a290807472918bcb4c32cf62806d9e2b2e47f1be25045dfdf27c39242b8d28bdb9697a5fdbc981bd2c858c483467876ce6ae48caa91e6d19d5c95d5f3b551

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\OH24jDzy3WS0k1x7AtIds5fi.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6.8MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d981fb3fc1f28bea729db051c75dae08

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d5eea12045a6d998da1a362f70748fc09874d0b4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          aa5689332012817778e4ef3602e918297c567c4d573b463f86e8d98fef2eb48f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a93576bc04ac5b1ba129913c3d4e5100cf7f0f8bd7a4c9a21ce3af645624890006e087eefa5d0cbd804b7b96ebc13cf32a722b8c1d66d409879f41d5bfa974cb

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\RpNuljjU0ZyZVudYDjsGpSIn.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\cu6TmelbYoDkfNmCAOeUXwJm.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          512936e71be1ed545df1bbfe420985ba

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2e076ee9027421b32396a787041fd650b4d1250e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e79a7672efb798f59e2f884d739a693bea175f4b225a89f8cca3cfbfcd02951f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          35f0345986ffc38da515c7470eaff839edfea3ccbef4131810d052272428680c6cae390eafe722fa4ba1ed13042498bacbb8c7bb00fb3cd4af7950f2072ee780

                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\s7RDxfiDXvyeNIpVeHMnIWZg.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e58b0f9be345b9b892b64e4396bdc0e0

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c4ef36995c7df44bdf0cb48af1431549821b11d6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          221deccbc1198e9385da2a23e493b40301b8d1d3668ddffd50b06e93c964ea25

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          09c105dfe202f6fc1f9924d411950388719919bc65acd80cfe57b5238fb59f9abba3b0104435490bacf1acdfbd411f3a07fd12f0845e6a1f286016d4f25770fd

                                                                                                                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1e68832793d8d777910c2d3e30804bb3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a6fc19ac7bd5c9283d4a8b324babec28278a738a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a1e76542c19dab576a4ae9e1411567710618a7a9a749eec2646ebb0cd42dd36f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8a2b12bcba75279fab4675fd1a1da5a6b0b1145eca1bd9536e920a2e9e92f6f6bcfded536ceaa1de54d9f31dce20f4695e5633c0344bb6e0e12d9fbd1724f9aa

                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                        • \??\pipe\crashpad_4880_FLDASYKFJXEUNDOV

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                        • memory/932-207-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/932-209-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/932-205-0x0000000000010000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/932-206-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/932-208-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/932-698-0x0000000000010000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/932-446-0x0000000000010000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/932-274-0x0000000000010000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/932-203-0x0000000000010000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/932-211-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/932-210-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1216-213-0x0000000005380000-0x0000000005381000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1216-212-0x00000000053A0000-0x00000000053A1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1216-220-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1612-852-0x000000006AB40000-0x000000006ACBB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                        • memory/1612-862-0x00007FFED4090000-0x00007FFED4285000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                        • memory/1612-964-0x000000006AB40000-0x000000006ACBB000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                        • memory/1660-31-0x0000000005150000-0x0000000005151000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-28-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-77-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-190-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-22-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-25-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-24-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-26-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-162-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-535-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-82-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-27-0x0000000005130000-0x0000000005131000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-29-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-30-0x0000000005160000-0x0000000005161000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1660-745-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-351-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-42-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-75-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1660-240-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1872-33-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1872-36-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-37-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-38-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-39-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-40-0x0000000004A40000-0x0000000004A41000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-34-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1872-41-0x0000000000160000-0x000000000061E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/1872-35-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/2652-604-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                        • memory/3120-889-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                        • memory/3120-551-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/3120-556-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                        • memory/3136-69-0x0000000005890000-0x0000000005891000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-668-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-132-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-65-0x0000000005840000-0x0000000005841000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-420-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-68-0x00000000058B0000-0x00000000058B1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-81-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-66-0x0000000005830000-0x0000000005831000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-67-0x00000000058A0000-0x00000000058A1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-63-0x0000000005850000-0x0000000005851000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-61-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-73-0x0000000005820000-0x0000000005821000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-71-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-200-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-74-0x0000000005900000-0x0000000005902000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/3136-70-0x00000000058E0000-0x00000000058E1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-64-0x00000000058C0000-0x00000000058C1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-62-0x0000000005880000-0x0000000005881000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-170-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-72-0x00000000058D0000-0x00000000058D1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3136-80-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-76-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-255-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3136-932-0x0000000000FC0000-0x0000000001596000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          5.8MB

                                                                                                                                                                                                                        • memory/3376-554-0x0000000000400000-0x0000000004033000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60.2MB

                                                                                                                                                                                                                        • memory/3668-894-0x0000000000400000-0x0000000004416000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64.1MB

                                                                                                                                                                                                                        • memory/3668-962-0x0000000000400000-0x0000000004416000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64.1MB

                                                                                                                                                                                                                        • memory/3824-0-0x0000000000920000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/3824-5-0x0000000005320000-0x0000000005321000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-10-0x0000000005330000-0x0000000005331000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-1-0x0000000076F64000-0x0000000076F66000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                        • memory/3824-8-0x0000000005310000-0x0000000005311000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-7-0x00000000052C0000-0x00000000052C1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-6-0x00000000052B0000-0x00000000052B1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-21-0x0000000000920000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/3824-4-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-3-0x00000000052F0000-0x00000000052F1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-9-0x0000000005340000-0x0000000005341000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3824-2-0x00000000052E0000-0x00000000052E1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/3864-273-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                        • memory/3968-706-0x0000000000400000-0x0000000004056000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60.3MB

                                                                                                                                                                                                                        • memory/4352-248-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/4352-245-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                        • memory/4652-104-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-102-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-105-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-101-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-107-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-100-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-98-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/4652-113-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/4652-103-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-109-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-106-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/4652-99-0x00000000005F0000-0x0000000000AA2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                        • memory/6032-915-0x0000000000400000-0x0000000004056000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60.3MB

                                                                                                                                                                                                                        • memory/6048-391-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                        • memory/6048-394-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                        • memory/6140-561-0x0000000000400000-0x0000000004032000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          60.2MB