Analysis

  • max time kernel
    43s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 14:40

General

  • Target

    77cabe45b3738612da31d94986c46fd3a4abfeef80d3c325870b7d0a86fa4be1.exe

  • Size

    1.8MB

  • MD5

    ea2314bc92bc85449967f3702b16b3f1

  • SHA1

    1b7b0006e65b9034617993710ea434f5a5f8a9d3

  • SHA256

    77cabe45b3738612da31d94986c46fd3a4abfeef80d3c325870b7d0a86fa4be1

  • SHA512

    f7964e45d1c6c1f280d277126a65c10dad131f761125f59bcfd305d4af73fc673bc5670685f4f5c7d8b4f9cf74be55eaef13eb95458bf93bc307a8bb6a1ad8db

  • SSDEEP

    49152:j3/bn0PL9slXCsXmovCokanxuyQNryY/Vh9ydyxHb:jjnZzCCuyQNrPLqyx

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77cabe45b3738612da31d94986c46fd3a4abfeef80d3c325870b7d0a86fa4be1.exe
    "C:\Users\Admin\AppData\Local\Temp\77cabe45b3738612da31d94986c46fd3a4abfeef80d3c325870b7d0a86fa4be1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:2528
        • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:2504
        • C:\Users\Admin\1000013002\611b2ae010.exe
          "C:\Users\Admin\1000013002\611b2ae010.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4760
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3420
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd770b9758,0x7ffd770b9768,0x7ffd770b9778
              5⤵
                PID:4832
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:2
                5⤵
                  PID:3296
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                  5⤵
                    PID:1804
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                    5⤵
                      PID:4152
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:1
                      5⤵
                        PID:2440
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3216 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:1
                        5⤵
                          PID:1692
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4560 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:1
                          5⤵
                            PID:4364
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4840 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:1
                            5⤵
                              PID:5204
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4816 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                              5⤵
                                PID:5328
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                                5⤵
                                • Modifies registry class
                                PID:5336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                                5⤵
                                  PID:5548
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 --field-trial-handle=1808,i,3428168854509103031,15954556880966478854,131072 /prefetch:8
                                  5⤵
                                    PID:5632
                              • C:\Users\Admin\AppData\Local\Temp\1000014001\e902973543.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000014001\e902973543.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4660
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:4332
                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5920
                              • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5312
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                    PID:5716
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5312 -s 876
                                    3⤵
                                    • Program crash
                                    PID:5232
                                • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:5440
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:4216
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:5980
                                        • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                          "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                          4⤵
                                            PID:696
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                            4⤵
                                              PID:5616
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                              4⤵
                                                PID:6596
                                                • C:\Windows\SysWOW64\choice.exe
                                                  choice /C Y /N /D Y /T 3
                                                  5⤵
                                                    PID:4204
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5440 -s 352
                                                3⤵
                                                • Program crash
                                                PID:5216
                                            • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                              2⤵
                                                PID:6080
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:5304
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6080 -s 356
                                                    3⤵
                                                    • Program crash
                                                    PID:5892
                                                • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                                  2⤵
                                                    PID:5972
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:5344
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                    2⤵
                                                      PID:5484
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                        3⤵
                                                          PID:5564
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh wlan show profiles
                                                            4⤵
                                                              PID:6080
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
                                                              4⤵
                                                                PID:5348
                                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                            2⤵
                                                              PID:1748
                                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                              2⤵
                                                                PID:464
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  3⤵
                                                                    PID:3136
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:5636
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                                    2⤵
                                                                      PID:5664
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                                                        3⤵
                                                                          PID:4996
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                          3⤵
                                                                            PID:932
                                                                            • C:\Users\Admin\Pictures\K9EzU2hxB6e4QfvrMT7LnkFP.exe
                                                                              "C:\Users\Admin\Pictures\K9EzU2hxB6e4QfvrMT7LnkFP.exe"
                                                                              4⤵
                                                                                PID:6608
                                                                                • C:\Users\Admin\AppData\Local\Temp\u53k.0.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\u53k.0.exe"
                                                                                  5⤵
                                                                                    PID:7044
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 1244
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:6940
                                                                                  • C:\Users\Admin\AppData\Local\Temp\u53k.2\run.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\u53k.2\run.exe"
                                                                                    5⤵
                                                                                      PID:5796
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\SysWOW64\cmd.exe
                                                                                        6⤵
                                                                                          PID:2240
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                            7⤵
                                                                                              PID:5504
                                                                                        • C:\Users\Admin\AppData\Local\Temp\u53k.3.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\u53k.3.exe"
                                                                                          5⤵
                                                                                            PID:4584
                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                              6⤵
                                                                                                PID:972
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6608 -s 1144
                                                                                              5⤵
                                                                                              • Program crash
                                                                                              PID:1488
                                                                                          • C:\Users\Admin\Pictures\dvziYrHzjJaIGccJldIN1TNj.exe
                                                                                            "C:\Users\Admin\Pictures\dvziYrHzjJaIGccJldIN1TNj.exe"
                                                                                            4⤵
                                                                                              PID:7008
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                5⤵
                                                                                                  PID:5372
                                                                                              • C:\Users\Admin\Pictures\S6gQXYO26TJ29VBYykARgxl8.exe
                                                                                                "C:\Users\Admin\Pictures\S6gQXYO26TJ29VBYykARgxl8.exe"
                                                                                                4⤵
                                                                                                  PID:7068
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    5⤵
                                                                                                      PID:1488
                                                                                                  • C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                    "C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe" --silent --allusers=0
                                                                                                    4⤵
                                                                                                      PID:6740
                                                                                                      • C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                        C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x29c,0x2a0,0x2a4,0x274,0x2a8,0x6c42e1d0,0x6c42e1dc,0x6c42e1e8
                                                                                                        5⤵
                                                                                                          PID:3992
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x1QvVUZFYeu0W5aS8JUXZFtT.exe" --version
                                                                                                          5⤵
                                                                                                            PID:2212
                                                                                                          • C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                            "C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6740 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240425144159" --session-guid=f4cbfaa2-6eaf-471f-8e79-eb81698f826c --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=DC04000000000000
                                                                                                            5⤵
                                                                                                              PID:3048
                                                                                                              • C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                                C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6b40e1d0,0x6b40e1dc,0x6b40e1e8
                                                                                                                6⤵
                                                                                                                  PID:3212
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                5⤵
                                                                                                                  PID:5636
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\assistant_installer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\assistant_installer.exe" --version
                                                                                                                  5⤵
                                                                                                                    PID:7076
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\assistant_installer.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0xd06038,0xd06044,0xd06050
                                                                                                                      6⤵
                                                                                                                        PID:6444
                                                                                                                  • C:\Users\Admin\Pictures\AUOJwzWUhuXoDRZSwm4I8Gsd.exe
                                                                                                                    "C:\Users\Admin\Pictures\AUOJwzWUhuXoDRZSwm4I8Gsd.exe"
                                                                                                                    4⤵
                                                                                                                      PID:2856
                                                                                                                    • C:\Users\Admin\Pictures\qljIlML54xtrmsfmXnFGGOr1.exe
                                                                                                                      "C:\Users\Admin\Pictures\qljIlML54xtrmsfmXnFGGOr1.exe"
                                                                                                                      4⤵
                                                                                                                        PID:4404
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS6B62.tmp\Install.exe
                                                                                                                          .\Install.exe /RvdidblCuX "385118" /S
                                                                                                                          5⤵
                                                                                                                            PID:1368
                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                              6⤵
                                                                                                                                PID:5432
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                  7⤵
                                                                                                                                    PID:804
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                      8⤵
                                                                                                                                        PID:3028
                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                          9⤵
                                                                                                                                            PID:1960
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 14:43:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\ULdqcYh.exe\" em /wwsite_idwFX 385118 /S" /V1 /F
                                                                                                                                      6⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:4568
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5024
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                                                                  3⤵
                                                                                                                                    PID:4792
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      Sc delete GameServerClient
                                                                                                                                      4⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6448
                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                      GameService remove GameServerClient confirm
                                                                                                                                      4⤵
                                                                                                                                        PID:6708
                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                        GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:3576
                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                          GameService start GameServerClient
                                                                                                                                          4⤵
                                                                                                                                            PID:7076
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                                                          3⤵
                                                                                                                                            PID:3484
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              Sc delete GameServerClientC
                                                                                                                                              4⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:5596
                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                              GameService remove GameServerClientC confirm
                                                                                                                                              4⤵
                                                                                                                                                PID:6752
                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:684
                                                                                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                  GameService start GameServerClientC
                                                                                                                                                  4⤵
                                                                                                                                                    PID:1760
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6532
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5400
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:5928
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5312 -ip 5312
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5864
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5440 -ip 5440
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5884
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 6080 -ip 6080
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5612
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=748 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5196
                                                                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                          "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6884
                                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                                              "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6660
                                                                                                                                                                • C:\Windows\Temp\698902.exe
                                                                                                                                                                  "C:\Windows\Temp\698902.exe" --list-devices
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6500
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4512
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 6608 -ip 6608
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:832
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4024
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 7044 -ip 7044
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5940
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3988
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4064
                                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                            "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6028
                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                                                                                                "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3456
                                                                                                                                                                                  • C:\Windows\Temp\977504.exe
                                                                                                                                                                                    "C:\Windows\Temp\977504.exe" --coin BTC -m ADDRESSES -t 0 --range 341f25d3c80000000:341f25d3cc0000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5592

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                Execution

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                1
                                                                                                                                                                                T1543

                                                                                                                                                                                Windows Service

                                                                                                                                                                                1
                                                                                                                                                                                T1543.003

                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                1
                                                                                                                                                                                T1547

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1547.001

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                                1
                                                                                                                                                                                T1543

                                                                                                                                                                                Windows Service

                                                                                                                                                                                1
                                                                                                                                                                                T1543.003

                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                1
                                                                                                                                                                                T1547

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1547.001

                                                                                                                                                                                Scheduled Task/Job

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                2
                                                                                                                                                                                T1497

                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                1
                                                                                                                                                                                T1562

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                1
                                                                                                                                                                                T1112

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                5
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                2
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                4
                                                                                                                                                                                T1082

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Impact

                                                                                                                                                                                Service Stop

                                                                                                                                                                                1
                                                                                                                                                                                T1489

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  288KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                • C:\Program Files (x86)\GameServerClient\installg.bat
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  238B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b6b57c523f3733580d973f0f79d5c609

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2cc30cfd66817274c84f71d46f60d9e578b7bf95

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d8d718641bdf39cca1a5db7bb52d3c66d400a97bef3cafdd81cd7e711a51c570

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d39440163592bc3b1cb7830f236a97d5819c10775e453637d5a04a981e9a336480c6b4701afdceba0d52dfe09413b7abe2ad58ff55b5057a26229f3ccdc3a7c7

                                                                                                                                                                                • C:\ProgramData\mozglue.dll
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  593KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                • C:\Users\Admin\1000013002\611b2ae010.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3c0e9766b3871534c9ce1cb3c1bd6411

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  51c16a07072426188274a51ed54f9221451d3d07

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7c813337ec7128442715e50e9206b28eeeeef151d1d9e2feb811813c44ff0cf3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  43f315a302619547012defee1a136d9fe209fa4049fd6dc9ac88cfd4c8d721aa095062869c175219c4244dbf7d67854b15e5e0aab0c61aa2a2126f62c1f0bf98

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  336B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a9318c17ef6a0b637aa3494a517565da

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ef8df61a2e5446899d72a892ff187fa6d705ba7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bfbef1a74342bb67f7cd2ecc923dbf7c291b76a935e9a21ac1bf5ec835361441

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  36ced61b159881526542d64d7bcf45e0535452481b816cba46b4f45cafb8db0cdd7685847b81e9f47daa1e25274eec03fc1ff2af847aa54eb169652ad82eac37

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  148KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a410a207649336d9502b77f949f9497e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3b5e2081447d7a55dc555d1b38a8239f8f60420a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509540d3bc0cd4e265a197709ce295868e1294caf03c96e7b62116b77460a746

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4c98bcd6a85fff2a3f3b4ee4d9020bc1ed4e61af18ba291b061c1151200ff47f6cb7b42d1bea09a06835da13810106654f231b0d7fb49f519e252dc76f80382e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  20KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fc5414b1f68304b956a6bc0ef56db142

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  75b730cbf5120cf3cb1980faa0376e362f2112c7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7e04ff3cb23fd3d98299400b4a9e2099c75e169177d0d6800d9ea07e114c9c85

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c4c271e39c65cbefa279c7a0a5dc52865f613c2d0e475c8ccc9ccf74b74f53a26ff977e8795fe1b20a68dd1d48013db1370b6cbf012dc9a3ebd55ad15a185c5e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  539B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  69aea23048d3a34953ddc8fa4e5bbc00

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d289a95d55aa9064c9c5ae541614fa423e556d6f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  faf1b7196f5169a8dc3ad5f66201bd53dc5c9cda17a94c98aaf9b2fbbb775689

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b31e0a985231c979c9e2fbdc89b959aea477c58d05a8684eeffc5201c28f66d631ecc2d03616f8dbbc7eaa47cef94c32031dd9c8ff62cd3bb2b5411efb19ddcf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  fcde4c842b1c5e8b122dff2b1155e2d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b78ef47686ad4c0d076c325f4f1b5eca2dbe7c25

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fed78a50a223b51e975b7dda002371d1f2f9ac8ae37bdc96c80cfb5db6cd9d8c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f26de8a485066a09f8b1cabc3b05642fd2bbffe5767c2d26b129a4d3d8b46b2496b597a1b4284132b8a45b84c443f595a6ced8704c8419b023672a34d01dbc14

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  79c427853b3831180059c4daf9ab4149

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fd810e3118e3cde1929c14bf1bc37202709c2082

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  01d1e806267b912a01a745e1594de6ab869ac6353b13ccde79a87b98111e0b64

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  adea741fbf3476430b5736bbaa03437bf82b92fe0827cb8a58a65247fb632c1013bf41c71463c39a82e66bcfb12d7d32ed25d4e6322ff07c604e60276529b0c2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  265KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e9bc1a1140a9953f3a165107fff2df79

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9186f389c169d933bab166260612eb9b24ee2d4c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bd8f113fbf650842594d0cd0276398d8fe0989aa90cf532969fdf26a9e79e41c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  115b9b2aa67d7071e180b8b4c7441ca31b7c1b070c6f77e688a383741c72d0838635eab06553d62d421890efe630807121dabd9992e80ac4e1b6fa587e5ca178

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\additional_file0.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404251441591\opera_package
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  45.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dbc1d326dc78baf7eb5026e3a1821c72

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d0dd891a6eae99513cfdd0d3b40a95b76fbe72bc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  acb6b3b9c62705efcde5c5fc48f7fd67820a72e90d88dc4fa628a31c2eb91702

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e03e69e20398b53a61538d714f3b1bf1ff3723eb94f84c6dee6f4e788ca3be7a10ef3525b426df02158bac6cf371104ae0a64b2248bd6f1092fc4c698b2adfc5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d29e40c77247d5eea4c4029b804aa549

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9031e95e7c03ebe7b7c1e828bf18325a76972168

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0baee82ecdf7b62ca540857e4e3a46dfeda2e4c31352a4a064af7c40c154b9c2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3a50c63887f677aae90fb976b5c8677f913447cb6700eeb83bcc261e60d2d394f8876350b10e6c6b4e1906a7f05777eb6379346dbf0d618f1e3e35febbf5a4cf

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000014001\e902973543.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.3MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c276e339570b6fd5baee1f245d5709fe

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  26441e287b3afea93aa261fe67e462198f6dd6a5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bb8ffe36beffbd984cff743f7091577798e5a58c7f6292bebc913bea7188a288

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa22735eb01db36c14935640814c275dbde94602d13095fded0c36c19bb8ba2160b8fa63471cd131169554ea657cd6db8b7bf1b5fba19aeee8ab3412277ebf72

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  321KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  460KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  418KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  158KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  782KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fabf15848c951f6665ec449c8c77098

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f9ef6114a8e2d3838d0cadd4a71d6baf95e133cf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a440e88b2c1d1746b82ffaadaef0571a14f3d76dbabba87b0c3de6ac5eff2f35

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4e8b84b13bf04befb12d2f1b2f36a1a7285be640315c1a8eb61137f77ca2202b62892d95fee02debaa75ca3b5d782a5d0a7a08a010206929187504a91e9ddb0a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6184676075afacb9103ae8cbf542c1ed

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bc757642ad2fcfd6d1da79c0754323cdc823a937

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a0b0b39b69005a2d39a8b8271a3518aa0a55148b794d2b4995b3c87ed183b23b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  861ac361b585a069f2274b577b30f2a13baf72a60acd4f22da41885aee92c3975445150822f1072590d7b574ff54eb3abde6a6c4f800988ab9ff4344884f41fa

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ea2314bc92bc85449967f3702b16b3f1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b7b0006e65b9034617993710ea434f5a5f8a9d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  77cabe45b3738612da31d94986c46fd3a4abfeef80d3c325870b7d0a86fa4be1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7964e45d1c6c1f280d277126a65c10dad131f761125f59bcfd305d4af73fc673bc5670685f4f5c7d8b4f9cf74be55eaef13eb95458bf93bc307a8bb6a1ad8db

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404251441588842212.dll
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  45fe60d943ad11601067bc2840cc01be

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  911d70a6aad7c10b52789c0312c5528556a2d609

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  30c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpB35D.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1oojsvc4.pf1.ps1
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4625a82e94e6a4781128479c369701ec

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9612a2a6ffb31827d4e0d2c8f026a9f0f73a3a65

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  757b5bb33f706c46e55f5412fec06a56a971daef7beb480f6c7c57480cd845c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  62ddae0aef1de67269b2c0f10811a736a9c321466aae53d098fa192733a4b2d3b9381805fe421ed21f8a94a68a2709c81a68d12c8250747a1518d4672b1754e4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5ab821a9d9ee07e2b43a09adf4179717

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bda8268438f93971b8e2ca4fccc8dbc91d740ba2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  16e26b1e15c11ad5f6419db4417fbf8c43c1f99c9687b09834714f5ebef14b60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a7396c1f978b4ca9fffee697871df32d2857f2e1da2c579c69ae0fb6d233aa994c76bf581524662f8460f119e96368deb809d9be5674fecac45fd13f5bd24395

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp2C7.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp52A.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  92KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4c2e2189b87f507edc2e72d7d55583a0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1f06e340f76d41ea0d1e8560acd380a901b2a5bd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  99a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp817.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp8B6.tmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  220KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  485905d27532ac3aa5e05dee8c7c00ae

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0dda0f58edb73efeb09fd983c62e75babd67f070

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5696756dfd836fc8ac1923d8ba964a084e6ad9508169499449dbd755828ae03

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cafeb4036421c0ed67e87e4b1ef10e953d528681d3d1c2ea7da0724100c6d3c1d4f02ff71293b880ce5a5008989ae9c9b83dea5d20557397c521017866b47990

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u53k.0.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  279KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ce973cd51fa98b694da3eff7cc2f18a4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8288ebe7f7d07075208160212d240aee5cdc1ad3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  543281e6bc99b7e20ce3719d1fb2d3a8d34d62fd5153d233022c42ee1cc48ed7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  16ec39ed84b8edfaec9fdfb362686ab8008bbf0d6dbaf03dd16d8b9d59faae76a757758c0edf3264e3adeae791c199db15eebcc4c09848923c2e738661befb2d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u53k.1.zip
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  3.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  78d3ca6355c93c72b494bb6a498bf639

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u53k.2\run.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u53k.3.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.6MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8da8c571aaaffa96dc3bd768300be5af

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  943a62c6dab0c7c4214329408859b3c2a981553b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a0aa009ba44b0f5d7ed63fe009a53015e950269d517d1f2b1cfd65d98c938bed

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  648c34cab327644dcb6d548374c661d46a9e8a3ca94485f61f7042623f78d125a5ef1df5bf718d3527a25fbc9413284e9e767a8adb7ba50045bca9b3a531752b

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  109KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  750KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0cecac204015466cbf913c1ba58c9447

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  36e3874f0245e5106c15f94a387bf5a0134ed963

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f68edc443fa6476c7bdafb8b7adb2d062a2d898a9960f0afd039cafe1eb3e28a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1a54813ccc262eaafb0f48397d9ac7803b682f4aabe413f6628d1de94d0cce693c7f86986606d26380bace18d5a8deb104b3a181717541f8c1432029b70b1bb0

                                                                                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  793c97e2e79e1faa21b88ddefc3f151f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  af5ce928eb10a69a5b90d5b528c80dc7492ba63a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  109ab82bea0c37f1010240e1fec0fdfb812b28dc64d4c931710ae9ce87ae42c0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  966a58f26d51775995b0370641b1120cc8c00221d4e552c4a247f68d0e9099022745d93806f9251c86cc437399d8c451c03c8e830deeb5fac01d957b7a48c371

                                                                                                                                                                                • C:\Users\Admin\Pictures\AUOJwzWUhuXoDRZSwm4I8Gsd.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.4MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  69f6614893028c60394f744c7ebc1551

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ccd4a9f86876ddbfe2bc86a2b17a4cbc1857b1dd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b96a4de2d4f97380388b6b515e8cdef28a92f358a7d487be3463828303d8661d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4a40bcf25303accf93bb15e281a53ee0cda93c1f7c1ede741338b8080daa0a61c6751c5d11ed8ceeec520782913f748298b5016565a31f47c980d8e868461855

                                                                                                                                                                                • C:\Users\Admin\Pictures\K9EzU2hxB6e4QfvrMT7LnkFP.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  423KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dcc50ec1cc74d2f605b455885e781f40

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  594447e41168142a701dff4ce16182f50921a064

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bc67a67c9441eb9220a42bda0af159fa9ae2eefcfb83370d28157bed5436dea4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  23422811b4c3ba39b9f4a44654e9547e6e42e8bbac857f02ce086686572860d9964674fc67d8a4020c4794f6bcf98311be51fd0f3dfc6b910bd4f118975886b5

                                                                                                                                                                                • C:\Users\Admin\Pictures\dvziYrHzjJaIGccJldIN1TNj.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.2MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1675ad3eadb63a45bd70ef2832a9e961

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3e8dee32889f96950b380c8bbdc2ec1d60b20aa6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dc6ad8958e0b1b4f17911d19cb5bf4ac897383c575dfee9a3ab95d1c009c6248

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  00ef6585174b73f3b8b73541a289a797b6aa71b5f3aaff1a5eb376f9c83655fc599bd3e4c541bd0c6bbd0de222d2684bc6fc77c28335f6874acd42180901f2bd

                                                                                                                                                                                • C:\Users\Admin\Pictures\qljIlML54xtrmsfmXnFGGOr1.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d981fb3fc1f28bea729db051c75dae08

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5eea12045a6d998da1a362f70748fc09874d0b4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aa5689332012817778e4ef3602e918297c567c4d573b463f86e8d98fef2eb48f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a93576bc04ac5b1ba129913c3d4e5100cf7f0f8bd7a4c9a21ce3af645624890006e087eefa5d0cbd804b7b96ebc13cf32a722b8c1d66d409879f41d5bfa974cb

                                                                                                                                                                                • C:\Users\Admin\Pictures\x1QvVUZFYeu0W5aS8JUXZFtT.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.1MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  798765f0771dd2d5c8d0f7bb5aedd6cf

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  bf9fcd00b8cb316244fc9f57117a3548afc765ea

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6046daa6cd975c5d43794c30ddedf28b3631eb78a183ee8c8c7fd49aba2e2bce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  594fa294f0344d9932f6ce8e7afad35673ef59882eeffc78b0554f860866e5f48043b9250a2e1905eb0f3e55053f90154c0a800c0ef5f27a661de2c15af5d7d3

                                                                                                                                                                                • C:\Users\Admin\Pictures\xHSgAbJbe94BQATl47X6pmCZ.exe
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  52e3f38557bc84b7845f1e9914b60276

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7f4d6ec636e5549e9b5e2b77c5efaa3d18dee03f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  974c64e7af9e27200b7c273e789c7061d22ac283f7b14ee94afe289651a182e0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8e92f4e0f001413684cad06b72b10c6de8f9582e5f954ec536d303d8cd1d61dc4a7a3be34bc6b09e85ec1a03002b0a70efdc95b4aa7d99dec93975986ced931b

                                                                                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  1aa4c8a8b942fc6bcb48eb0074a8115a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9fd64716658829032a272d64fba6b5b0fcc2faff

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bde42a06c4b56700c437c20f3c8559ebbecb8470eb13f67ea0654e69c62441e4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d14ff2c99de25c3cf0398892a1a5c34cf97a2a301c6d8391b14925f9d6105c3d0e25e4e19788db336d75a36b7274e6761beeebbda66ec0ada40f060e2d25afa3

                                                                                                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  127B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                • \??\pipe\crashpad_3420_HEXBDTNPREYSLJIE
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                • memory/224-25-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-27-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-418-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-93-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-783-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-23-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-24-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-845-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-26-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-566-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-668-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-218-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-160-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/224-28-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-29-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-30-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-31-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/224-32-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/932-562-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/2504-51-0x0000000000850000-0x0000000000D2E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/2504-54-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-68-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-50-0x0000000000850000-0x0000000000D2E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/2504-53-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-52-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-57-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-58-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-56-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-67-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-55-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/2504-83-0x0000000000850000-0x0000000000D2E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/4476-20-0x00000000006B0000-0x0000000000B6E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4476-8-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-9-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-7-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-5-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-0-0x00000000006B0000-0x0000000000B6E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/4476-6-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-4-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-2-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-3-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-1-0x0000000077DA4000-0x0000000077DA6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4660-619-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-126-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-120-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-948-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-268-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-799-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-138-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-441-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-123-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-125-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-173-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-142-0x0000000004B80000-0x0000000004B82000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4660-141-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-140-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-128-0x0000000004AC0000-0x0000000004AC2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4660-753-0x0000000000660000-0x0000000000C4B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.9MB

                                                                                                                                                                                • memory/4660-137-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-127-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-129-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4660-132-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5304-291-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  312KB

                                                                                                                                                                                • memory/5304-279-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  312KB

                                                                                                                                                                                • memory/5312-214-0x00000000734F0000-0x0000000073CA0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  7.7MB

                                                                                                                                                                                • memory/5312-215-0x0000000000EC0000-0x0000000000F12000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  328KB

                                                                                                                                                                                • memory/5312-225-0x0000000003410000-0x0000000005410000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32.0MB

                                                                                                                                                                                • memory/5636-496-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  972KB

                                                                                                                                                                                • memory/5636-436-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/5636-431-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.2MB

                                                                                                                                                                                • memory/5716-219-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/5716-222-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/5796-950-0x000000006B9E0000-0x000000006BB5B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/5796-960-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/5920-181-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-183-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-180-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-179-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-303-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-466-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-178-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-193-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-192-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-754-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-802-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-182-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-185-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5920-958-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-620-0x0000000000C70000-0x000000000114E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/5920-184-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-189-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-188-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-194-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/5928-187-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-190-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-177-0x00000000009A0000-0x0000000000E5E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.7MB

                                                                                                                                                                                • memory/5928-191-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5928-186-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5980-244-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/6608-800-0x0000000000400000-0x0000000002C4D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.3MB

                                                                                                                                                                                • memory/6608-736-0x0000000000400000-0x0000000002C4D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.3MB

                                                                                                                                                                                • memory/6608-959-0x0000000000400000-0x0000000002C4D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.3MB

                                                                                                                                                                                • memory/7008-814-0x0000000000400000-0x000000000300B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44.0MB

                                                                                                                                                                                • memory/7008-777-0x0000000000400000-0x000000000300B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44.0MB

                                                                                                                                                                                • memory/7068-843-0x0000000000400000-0x000000000300B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44.0MB

                                                                                                                                                                                • memory/7068-781-0x0000000000400000-0x000000000300B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44.0MB