Analysis

  • max time kernel
    96s
  • max time network
    155s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 01:26

General

  • Target

    62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe

  • Size

    1.8MB

  • MD5

    8e2f5dac4491c3f83867b903df33a43c

  • SHA1

    ec92dfdfdf66a990576c754aef5b42a2e93da7ff

  • SHA256

    62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

  • SHA512

    a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

  • SSDEEP

    49152:OpLdlENctu8Lhd0nfrryeBxeI0ZMMLRoNKV5Bak:OpLcGtDgfaezeTuIONW5Bak

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 17 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 40 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2956
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:696
    • C:\Users\Admin\AppData\Local\Temp\62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe
      "C:\Users\Admin\AppData\Local\Temp\62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4076
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:240
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5100
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2776
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:4904
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:4804
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3116
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3060
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:2100
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:480
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2556
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4428
                • C:\Users\Admin\AppData\Local\Temp\1000042001\5b3d696c11.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\5b3d696c11.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:2764
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:892
                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:3384
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                    5⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1532
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbf2ce3cb8,0x7ffbf2ce3cc8,0x7ffbf2ce3cd8
                      6⤵
                        PID:1508
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1888 /prefetch:2
                        6⤵
                          PID:2808
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1616
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                          6⤵
                            PID:4452
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:1
                            6⤵
                              PID:2548
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                              6⤵
                                PID:1668
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                6⤵
                                  PID:5196
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:1
                                  6⤵
                                    PID:5592
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                    6⤵
                                      PID:5816
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                      6⤵
                                        PID:5828
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                                        6⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3056
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                        6⤵
                                          PID:4908
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:1
                                          6⤵
                                            PID:5176
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                            6⤵
                                              PID:6584
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                              6⤵
                                                PID:6592
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,14703522778006820161,14819664253118622249,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                                6⤵
                                                  PID:6908
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                5⤵
                                                  PID:4984
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbf2ce3cb8,0x7ffbf2ce3cc8,0x7ffbf2ce3cd8
                                                    6⤵
                                                      PID:4500
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1420,9076081973055484370,11170633999967979097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 /prefetch:3
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5524
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                    5⤵
                                                      PID:5100
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbf2ce3cb8,0x7ffbf2ce3cc8,0x7ffbf2ce3cd8
                                                        6⤵
                                                          PID:4468
                                                    • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4804
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:6136
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                        5⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5548
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh wlan show profiles
                                                          6⤵
                                                            PID:5900
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
                                                            6⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5532
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                        4⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        PID:3904
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4432
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4684
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                    2⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:4652
                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1628
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:880
                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4872
                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5768
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5776
                                                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2936
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                      3⤵
                                                        PID:5800
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2024
                                                        • C:\Users\Admin\Pictures\gCAYvcNuYwH6TS9ediIuQAgX.exe
                                                          "C:\Users\Admin\Pictures\gCAYvcNuYwH6TS9ediIuQAgX.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5304
                                                          • C:\Users\Admin\AppData\Local\Temp\u43c.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u43c.0.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5444
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KFHJJJKKFH.exe"
                                                              6⤵
                                                                PID:1004
                                                                • C:\Users\Admin\AppData\Local\Temp\KFHJJJKKFH.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\KFHJJJKKFH.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4188
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KFHJJJKKFH.exe
                                                                    8⤵
                                                                      PID:6280
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:1684
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 3420
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:6752
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 3652
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:5004
                                                              • C:\Users\Admin\AppData\Local\Temp\u43c.1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\u43c.1.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:6708
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  6⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1072
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5304 -s 1156
                                                                5⤵
                                                                • Program crash
                                                                PID:6800
                                                            • C:\Users\Admin\Pictures\fu2eJKoUxgqWiQ6GvHjbdM1A.exe
                                                              "C:\Users\Admin\Pictures\fu2eJKoUxgqWiQ6GvHjbdM1A.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5384
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6816
                                                              • C:\Users\Admin\Pictures\fu2eJKoUxgqWiQ6GvHjbdM1A.exe
                                                                "C:\Users\Admin\Pictures\fu2eJKoUxgqWiQ6GvHjbdM1A.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                PID:2808
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:7024
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:6940
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:6928
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5860
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4104
                                                                  • C:\Windows\rss\csrss.exe
                                                                    C:\Windows\rss\csrss.exe
                                                                    6⤵
                                                                      PID:228
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        7⤵
                                                                          PID:5128
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                          7⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:6688
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /delete /tn ScheduledUpdate /f
                                                                          7⤵
                                                                            PID:7084
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            7⤵
                                                                              PID:6176
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                                PID:6580
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                7⤵
                                                                                  PID:2732
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                  7⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:2548
                                                                                • C:\Windows\windefender.exe
                                                                                  "C:\Windows\windefender.exe"
                                                                                  7⤵
                                                                                    PID:6804
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                      8⤵
                                                                                        PID:6628
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          9⤵
                                                                                          • Launches sc.exe
                                                                                          PID:6180
                                                                              • C:\Users\Admin\Pictures\KeUIrkMdvuXWbloxAej0ga1f.exe
                                                                                "C:\Users\Admin\Pictures\KeUIrkMdvuXWbloxAej0ga1f.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4688
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3852
                                                                                • C:\Users\Admin\Pictures\KeUIrkMdvuXWbloxAej0ga1f.exe
                                                                                  "C:\Users\Admin\Pictures\KeUIrkMdvuXWbloxAej0ga1f.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                  PID:2032
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    6⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:6992
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                    6⤵
                                                                                      PID:4496
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                        7⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:2640
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5488
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3508
                                                                                • C:\Users\Admin\Pictures\3RKVpZRvPgpzxwOHXVgumER3.exe
                                                                                  "C:\Users\Admin\Pictures\3RKVpZRvPgpzxwOHXVgumER3.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:6080
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    5⤵
                                                                                      PID:5460
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      5⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5788
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5788 -s 536
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:6256
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5788 -s 572
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:6412
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6080 -s 876
                                                                                      5⤵
                                                                                      • Program crash
                                                                                      PID:5520
                                                                                  • C:\Users\Admin\Pictures\RSNnwxvbqNARRYOKXPpEuNPP.exe
                                                                                    "C:\Users\Admin\Pictures\RSNnwxvbqNARRYOKXPpEuNPP.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5652
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      5⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4220
                                                                                    • C:\Users\Admin\Pictures\RSNnwxvbqNARRYOKXPpEuNPP.exe
                                                                                      "C:\Users\Admin\Pictures\RSNnwxvbqNARRYOKXPpEuNPP.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3924
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1580
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                        6⤵
                                                                                          PID:6584
                                                                                          • C:\Windows\system32\netsh.exe
                                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                            7⤵
                                                                                            • Modifies Windows Firewall
                                                                                            PID:5480
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          6⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1544
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          6⤵
                                                                                            PID:5552
                                                                                      • C:\Users\Admin\Pictures\NeiPBf8f26fvsDeGAynR0M3b.exe
                                                                                        "C:\Users\Admin\Pictures\NeiPBf8f26fvsDeGAynR0M3b.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5400
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5400 -s 1136
                                                                                          5⤵
                                                                                          • Program crash
                                                                                          PID:7016
                                                                                      • C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                        "C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe" --silent --allusers=0
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Enumerates connected drives
                                                                                        • Modifies system certificate store
                                                                                        PID:7088
                                                                                        • C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                          C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0xfc,0x294,0x2b8,0xf4,0x2bc,0x6b35e1d0,0x6b35e1dc,0x6b35e1e8
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:7148
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wGQzQj23CVjwaXua3N0CQPCr.exe" --version
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:6344
                                                                                        • C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                          "C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7088 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329012749" --session-guid=ce16c949-a7bd-48e5-91d6-ba60eafb3d33 --server-tracking-blob=ZGU2MTI1M2M3YmJjY2QyMTNlNGNhNTdlNWJmNjRiNWJlY2JjYTc2YjdjNDFiM2YxNjExNjkwNjFmYjQzMTNhMDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMSIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE2NzU2NjEuMzMxOSIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImMzMmYwMjc2LTBmN2YtNGNlZS04MjAzLTRmYTg1Y2ZkYmFlMSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2804000000000000
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          PID:6424
                                                                                          • C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                            C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x290,0x2c8,0x6a9de1d0,0x6a9de1dc,0x6a9de1e8
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:4100
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5468
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\assistant_installer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\assistant_installer.exe" --version
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5988
                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\assistant_installer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x288,0x28c,0x290,0x264,0x298,0x760040,0x76004c,0x760058
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:2500
                                                                                      • C:\Users\Admin\Pictures\dyxuf48DE7kArQxe5XtyIR4E.exe
                                                                                        "C:\Users\Admin\Pictures\dyxuf48DE7kArQxe5XtyIR4E.exe"
                                                                                        4⤵
                                                                                        • Modifies firewall policy service
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:6568
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:5144
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5428
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 6080 -ip 6080
                                                                                      1⤵
                                                                                        PID:1776
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5788 -ip 5788
                                                                                        1⤵
                                                                                          PID:6188
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5788 -ip 5788
                                                                                          1⤵
                                                                                            PID:6348
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 5304 -ip 5304
                                                                                            1⤵
                                                                                              PID:6736
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5400 -ip 5400
                                                                                              1⤵
                                                                                                PID:6920
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                1⤵
                                                                                                  PID:4684
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:952
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                    1⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:7064
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6736
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5444 -ip 5444
                                                                                                    1⤵
                                                                                                      PID:2700
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5444 -ip 5444
                                                                                                      1⤵
                                                                                                        PID:5936
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        1⤵
                                                                                                          PID:7080
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          1⤵
                                                                                                            PID:6992
                                                                                                          • C:\Windows\windefender.exe
                                                                                                            C:\Windows\windefender.exe
                                                                                                            1⤵
                                                                                                              PID:5348

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            Impair Defenses

                                                                                                            1
                                                                                                            T1562

                                                                                                            Disable or Modify System Firewall

                                                                                                            1
                                                                                                            T1562.004

                                                                                                            Subvert Trust Controls

                                                                                                            1
                                                                                                            T1553

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1553.004

                                                                                                            Credential Access

                                                                                                            Unsecured Credentials

                                                                                                            6
                                                                                                            T1552

                                                                                                            Credentials In Files

                                                                                                            5
                                                                                                            T1552.001

                                                                                                            Credentials in Registry

                                                                                                            1
                                                                                                            T1552.002

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            8
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            8
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            2
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            6
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\ProgramData\Are.docx
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                              SHA1

                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                              SHA256

                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                              SHA512

                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                              Filesize

                                                                                                              593KB

                                                                                                              MD5

                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                              SHA1

                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                              SHA256

                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                              SHA512

                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              ae626d9a72417b14570daa8fcd5d34a4

                                                                                                              SHA1

                                                                                                              c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                              SHA256

                                                                                                              52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                              SHA512

                                                                                                              a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              5c3ea95e17becd26086dd59ba83b8e84

                                                                                                              SHA1

                                                                                                              7943b2a84dcf26240afc77459ffaaf269bfef29f

                                                                                                              SHA256

                                                                                                              a241c88bb86182b5998d9818e6e054d29b201b53f4f1a6b9b2ee8ba22dd238dc

                                                                                                              SHA512

                                                                                                              64c905e923298528783dc64450c96390dc5edbda51f553c04d88ee944b0c660b05392dc0c823d7fb47f604b04061390b285f982dfcc767c8168ccb00d7e94e21

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              c65e704fc47bc3d9d2c45a244bb74d76

                                                                                                              SHA1

                                                                                                              3e7917feebea866e0909e089e0b976b4a0947a6e

                                                                                                              SHA256

                                                                                                              2e5d6a5eeb72575f974d5fa3cdff7ad4d87a361399ffdd4b03f93cdbdec3a110

                                                                                                              SHA512

                                                                                                              36c3be0e5fbc23c5c0ad2e14cfb1cf7913bea9a5aeb83f9f6fcf5dbc52a94d8ccb370cef723b0cda82b5fba1941b6a9ff57f77ff0076a2c5cf4250711e3dd909

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              c71cd987f6d68cba3e9915f89ddbb28d

                                                                                                              SHA1

                                                                                                              a693b8797075d295573e689b804e1be823f7a6f3

                                                                                                              SHA256

                                                                                                              a171e4d9f864d5c99a2e9e1dfd586f49301e670d96a9e1e05ae52ce144938cfe

                                                                                                              SHA512

                                                                                                              804fe92bb8d3e3e3b43dc7d2772368c48133a1740f101bbd2e16b9281fee4cb684993c2f12ede66c59012b4377fba64531bd281a8943d6742445049cae8d7397

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              6d3bc2b6d90880fc03b8c5cd3f1d0941

                                                                                                              SHA1

                                                                                                              13aa2c6e48eb944ae2bfc0ab9c1fbc9eea588389

                                                                                                              SHA256

                                                                                                              3a19032e77d960e6056a502f93b8cc42d9cd9489568f092e4d3e2c2f17e25924

                                                                                                              SHA512

                                                                                                              db3b3ec518ee59ad0c6dee1afd8d9f744ef1a111f3cf94b0cf2de3ec413c1867275e0092157772c4b93fbf065c236abdba14486976cc14de3850fb5cae62fa7e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              536B

                                                                                                              MD5

                                                                                                              3d218dcda6cc7f137d1f36a4dd67544b

                                                                                                              SHA1

                                                                                                              f10a0c3d264a5dc16bd08ee96648ad6d4db85c35

                                                                                                              SHA256

                                                                                                              5e708ac02de2441d368cea2c4ae161f3a84e6aca96eca23950fb87579ca60d8a

                                                                                                              SHA512

                                                                                                              0be16908e2d6afefa2d9d5bc26bfb913c1f0605f746a78c26055d26eee95c4d8cc090becb7bc9fb55ebd0420db9f48112261761ec28a525947002a2a80a8e3fb

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582565.TMP
                                                                                                              Filesize

                                                                                                              536B

                                                                                                              MD5

                                                                                                              af0e0dd79c9ff66eadf9698b88455626

                                                                                                              SHA1

                                                                                                              8058fa1bf70820911c3655f16fda1d7516fd659d

                                                                                                              SHA256

                                                                                                              00b524a19bdbe826d4931a26ea580d35563519b73c13d38523ebd497349d392c

                                                                                                              SHA512

                                                                                                              3719c37ddaaf026fe50f78387e7fab33d918c553a8cb3efcd0b05a846a718cbd51f1b532961f3e28f2d0f9107892568383a386e54dd8376469a101cf268db7bf

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              4460ae6ac82d9e0ef3ff966ae3dd44ee

                                                                                                              SHA1

                                                                                                              8a331ab47a24c4d90fd8bf936c3f04b6884fc5c9

                                                                                                              SHA256

                                                                                                              c3914b6d1741091054d91a1dd4138c8ae4f0930ba1ad2175390cd4320530cebf

                                                                                                              SHA512

                                                                                                              9f8f3cefe3b2a4ad7b1ce1dd456e225bff134e3baba3752be09f95c86a10ce96aebb8d0d3d8ab56567842c4773c5e6554e395939629d3494d9c14ecfc7f57090

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              239fd5119218acd0c179a53f1270ee57

                                                                                                              SHA1

                                                                                                              1bfcb985d474ecac81be6809507a67c361bd0e20

                                                                                                              SHA256

                                                                                                              1252ab0407bfa64f6e43814f00c7db5586d46180e4a8dbaa0ccdcc7beaab1e43

                                                                                                              SHA512

                                                                                                              33d6975454209f4a8dfb72801b08ec7f201ace7efbdc5958f222aae4d46c7467d458be0dc48c15cf451f744245f9f68c124280ec2edbb615c76658c1c624e1dc

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              1ca0032e53df57864eca5c293d705d0d

                                                                                                              SHA1

                                                                                                              faf09dad6654035c51e5f0e373cb280cf97fde34

                                                                                                              SHA256

                                                                                                              661aeb3b5959e598699b8d83e3f8b962ad2783c4d1ed7cd9ed8355b26e013b17

                                                                                                              SHA512

                                                                                                              a5e92e427a6ffc7d177819d63e86adc50c34b20abb5304335933de388b46c2ffad7d993d6a478edbcdd203cca2b98d96db6f50ab917b6e21825327e164e7b437

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\additional_file0.tmp
                                                                                                              Filesize

                                                                                                              2.5MB

                                                                                                              MD5

                                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                                              SHA1

                                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                              SHA256

                                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                              SHA512

                                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290127491\opera_package
                                                                                                              Filesize

                                                                                                              103.9MB

                                                                                                              MD5

                                                                                                              401c352990789be2f40fe8f9c5c7a5ac

                                                                                                              SHA1

                                                                                                              d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                              SHA256

                                                                                                              f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                              SHA512

                                                                                                              efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              8e2f5dac4491c3f83867b903df33a43c

                                                                                                              SHA1

                                                                                                              ec92dfdfdf66a990576c754aef5b42a2e93da7ff

                                                                                                              SHA256

                                                                                                              62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

                                                                                                              SHA512

                                                                                                              a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                              Filesize

                                                                                                              894KB

                                                                                                              MD5

                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                              SHA1

                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                              SHA256

                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                              SHA512

                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                              MD5

                                                                                                              e4b5f874ded4d62f347be608addb0dae

                                                                                                              SHA1

                                                                                                              2e1fcdbc81ccaf221e654dc69a74c5dbcb129549

                                                                                                              SHA256

                                                                                                              97ececf64f9dff2ff1e30bc31d946dd64eb57fe798bda2a12fd29a2e06d177d4

                                                                                                              SHA512

                                                                                                              cb271a4bc200abb08ed5eb1028a6a62e8ad1f2870315ca50884f3832a459d239a9471efac4fa22ca3bfe398a87c431d21c409bc823767f3b0da3e9b2564a7a92

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                              SHA1

                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                              SHA256

                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                              SHA512

                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              c67f86a4d71035df46b89d1b630c3cbb

                                                                                                              SHA1

                                                                                                              1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

                                                                                                              SHA256

                                                                                                              e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

                                                                                                              SHA512

                                                                                                              e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                              Filesize

                                                                                                              301KB

                                                                                                              MD5

                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                              SHA1

                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                              SHA256

                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                              SHA512

                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                              Filesize

                                                                                                              499KB

                                                                                                              MD5

                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                              SHA1

                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                              SHA256

                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                              SHA512

                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              Filesize

                                                                                                              418KB

                                                                                                              MD5

                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                              SHA1

                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                              SHA256

                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                              SHA512

                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                              Filesize

                                                                                                              2.8MB

                                                                                                              MD5

                                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                                              SHA1

                                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                              SHA256

                                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                              SHA512

                                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                              Filesize

                                                                                                              464KB

                                                                                                              MD5

                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                              SHA1

                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                              SHA256

                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                              SHA512

                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                              Filesize

                                                                                                              386KB

                                                                                                              MD5

                                                                                                              16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                              SHA1

                                                                                                              ce0101205b919899a2a2f577100377c2a6546171

                                                                                                              SHA256

                                                                                                              41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                              SHA512

                                                                                                              a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290127492076344.dll
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                                              SHA1

                                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                              SHA256

                                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                              SHA512

                                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp7CD1.tmp
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                              SHA1

                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                              SHA256

                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                              SHA512

                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4d3b14j1.m1j.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              6d1b4a3256bf34da40be71386cc8bb49

                                                                                                              SHA1

                                                                                                              78809dace135cec1c824ce75f288fc8338a58618

                                                                                                              SHA256

                                                                                                              2c79ffe3f81856b2b7b822153440c15dbe1dad66fb96521430d887a04d2bd485

                                                                                                              SHA512

                                                                                                              d70745fce6b0f716c5680601027c957b6adc628d6ac646b6b5e77dede1127315dda84e78536b09103361e9e0b333b76a3399df55574393c890a4f181daf766e4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              360c698fd641b2fd4664857452e5773b

                                                                                                              SHA1

                                                                                                              33fea60e7eb15d18015e4e2bc17bca91adfe90ca

                                                                                                              SHA256

                                                                                                              668c9d52dc072dc7c5af3dc3a44f5dab123881668bb1d12c0df4e7cda9664f4c

                                                                                                              SHA512

                                                                                                              6ab0885544dbfd3deedb757c1048e96934f0f9ce2533b0a840dd90a1fb47727738d15a32af0f1d2078634960b64a2bd59fda609ccedaac1f20baf627df8c7a45

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD7B7.tmp
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              22be08f683bcc01d7a9799bbd2c10041

                                                                                                              SHA1

                                                                                                              2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                              SHA256

                                                                                                              451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                              SHA512

                                                                                                              0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD808.tmp
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                              SHA1

                                                                                                              46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                              SHA256

                                                                                                              3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                              SHA512

                                                                                                              916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpD849.tmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                              MD5

                                                                                                              87210e9e528a4ddb09c6b671937c79c6

                                                                                                              SHA1

                                                                                                              3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                              SHA256

                                                                                                              eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                              SHA512

                                                                                                              f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u43c.0.exe
                                                                                                              Filesize

                                                                                                              260KB

                                                                                                              MD5

                                                                                                              6a23820324c8874b3ed7b0f9e7aaf476

                                                                                                              SHA1

                                                                                                              b68bd93f16851258a8524c84b1b9a0d00153bc3b

                                                                                                              SHA256

                                                                                                              03a9bec29f23f745408a4cd251b269d9bb0f5c2e28688675beae2e80c19e6c57

                                                                                                              SHA512

                                                                                                              da0d23cc4027728cf8d34052469d1bc056eee50f200da82ac09f4d25a9a46b42fae8284c4d8f9f408700d309c1c9b1a86fa04940fe8256436820728e99a63fc8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u43c.1.exe
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                              SHA1

                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                              SHA256

                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                              SHA512

                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                              SHA1

                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                              SHA256

                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                              SHA512

                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                              SHA1

                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                              SHA256

                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                              SHA512

                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                              SHA1

                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                              SHA256

                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                              SHA512

                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                              SHA1

                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                              SHA256

                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                              SHA512

                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                              Filesize

                                                                                                              541KB

                                                                                                              MD5

                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                              SHA1

                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                              SHA256

                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                              SHA512

                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                              MD5

                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                              SHA1

                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                              SHA256

                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                              SHA512

                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3fb927168e04adf403b12cef21dffd53

                                                                                                              SHA1

                                                                                                              000a9b4792610805274eddae280021964d585cd9

                                                                                                              SHA256

                                                                                                              fe4203d7f76233e1013b2b3ff7ea4a1bae640003a62c527abd0f04b9defd5c83

                                                                                                              SHA512

                                                                                                              a17d2419f43319b6cdbeee44111d190ac45000b80f4a878b8d36abda64c0d3d9a032b0204753767ef53867bced155a9e412c2027938148482cda9e0f6ed4daae

                                                                                                            • C:\Users\Admin\Pictures\3RKVpZRvPgpzxwOHXVgumER3.exe
                                                                                                              Filesize

                                                                                                              437KB

                                                                                                              MD5

                                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                                              SHA1

                                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                              SHA256

                                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                              SHA512

                                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                            • C:\Users\Admin\Pictures\MpNvtT7N7kpUjScDPNa6qebx.exe
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                              SHA1

                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                              SHA256

                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                              SHA512

                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                            • C:\Users\Admin\Pictures\NeiPBf8f26fvsDeGAynR0M3b.exe
                                                                                                              Filesize

                                                                                                              372KB

                                                                                                              MD5

                                                                                                              e2a6c1f58b137874e490b8d94382fcdb

                                                                                                              SHA1

                                                                                                              71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                              SHA256

                                                                                                              4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                              SHA512

                                                                                                              24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                            • C:\Users\Admin\Pictures\UzEcUiqGdDvyMlAiIBYXBOkS.exe
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              86d235e8d798c31df1a7b92c06e0ce46

                                                                                                              SHA1

                                                                                                              9c8f2cc5017a630e4b70a53cb60cc82f6be28597

                                                                                                              SHA256

                                                                                                              30dac77384e7ab276f4635ae0be465af379f85bc7b90ea6e5f66c4a9c01550f3

                                                                                                              SHA512

                                                                                                              24290a3e6bc7beca831c7734c89077adb7371f1f17a3e4c1c46b598238a5cf0b5e64664384be646cb42d5150750607c4e026e2ae559c1732c2b9f3fe228b9c75

                                                                                                            • C:\Users\Admin\Pictures\dyxuf48DE7kArQxe5XtyIR4E.exe
                                                                                                              Filesize

                                                                                                              4.3MB

                                                                                                              MD5

                                                                                                              858bb0a3b4fa6a54586402e3ee117076

                                                                                                              SHA1

                                                                                                              997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                              SHA256

                                                                                                              d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                              SHA512

                                                                                                              e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                            • C:\Users\Admin\Pictures\fu2eJKoUxgqWiQ6GvHjbdM1A.exe
                                                                                                              Filesize

                                                                                                              4.1MB

                                                                                                              MD5

                                                                                                              80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                              SHA1

                                                                                                              5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                              SHA256

                                                                                                              fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                              SHA512

                                                                                                              d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                            • C:\Users\Admin\Pictures\gCAYvcNuYwH6TS9ediIuQAgX.exe
                                                                                                              Filesize

                                                                                                              405KB

                                                                                                              MD5

                                                                                                              04b64be2aee124ca06181ea6b5aceed3

                                                                                                              SHA1

                                                                                                              9093feccff2d574b2e9f1e35fb6c77f217d1ff7f

                                                                                                              SHA256

                                                                                                              67c5d6538ebf16eb5cd205230c0b45468228b3ce6b602eaaebec50e230976d00

                                                                                                              SHA512

                                                                                                              353015bdbd18001c7d04e81facbe78fef0e681de072778723b6d11bb59270ca99638486074886911b66df12d087ce1a6818a8079d5afc6ec5298cf102600d428

                                                                                                            • C:\Users\Admin\Pictures\lWiutb5wuAJaZMMiXH4wfvJW.exe
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              7d9b5ac5beacfe708fa6d7f8a1713e0c

                                                                                                              SHA1

                                                                                                              c45d24dd89533812454ac1a50fbf522b41e36a71

                                                                                                              SHA256

                                                                                                              a451b8ec7539c00ad4ad30d2028892a7abae3c7bce02d3697fb5efd8416ffe06

                                                                                                              SHA512

                                                                                                              46f7797a4701629db00e02e45f046b16e231f56b5cf74e1ececd42a7e194f7f52907ca0bd04155a9908ed7d12393c7c6a75542f44ca2f07243eb0ee9c9970bde

                                                                                                            • C:\Users\Admin\Pictures\wGQzQj23CVjwaXua3N0CQPCr.exe
                                                                                                              Filesize

                                                                                                              5.1MB

                                                                                                              MD5

                                                                                                              56aeecfe8ffd82e78f7de1b2a6acf26d

                                                                                                              SHA1

                                                                                                              42fa952f68766a3bc3c23ed9819dcaf0e57d772c

                                                                                                              SHA256

                                                                                                              29bb9359eeb97fde29bbd06ffaeea450812bacb3809ed946e24d16c4a0a94088

                                                                                                              SHA512

                                                                                                              f8ec385e487e523649bd3d3c013f5a3276e10e2cc1551853dd0efb0d7e9c5ed80d1ae4faff4bdd7553c8d21f7f7e3f36a43b3346139739543f339c2d03db7a51

                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1419382c3cc5d2c4ecba3ada3672a774

                                                                                                              SHA1

                                                                                                              1138f3c9632d3f324672445ea0af1280cf6c9995

                                                                                                              SHA256

                                                                                                              67e4f5e93399c42975d5298b066dac282b853331b452575906021d07b9684151

                                                                                                              SHA512

                                                                                                              434547b7484843e97fb33c204cd463974639a945c074b59295fff4d9a0c1999a67dbb3c84ac6edfb1130df04de4d1c6437f28238a7cef2dfb8a47beb7188e533

                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                              Filesize

                                                                                                              127B

                                                                                                              MD5

                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                              SHA1

                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                              SHA256

                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                              SHA512

                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                            • \??\pipe\LOCAL\crashpad_1532_PEFLPVTMAQYIHOKQ
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/240-335-0x00000000006A0000-0x0000000000A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/240-47-0x00000000006A0000-0x0000000000A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/240-127-0x00000000006A0000-0x0000000000A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/240-48-0x00000000006A0000-0x0000000000A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/240-150-0x00000000006A0000-0x0000000000A3B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/408-82-0x0000000005300000-0x0000000005310000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/408-196-0x0000000072DD0000-0x0000000073581000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/408-81-0x0000000072DD0000-0x0000000073581000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/408-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/480-152-0x0000019B3A910000-0x0000019B3A920000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/480-156-0x0000019B3A8C0000-0x0000019B3A8E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/480-163-0x0000019B3AA80000-0x0000019B3AA92000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/480-164-0x0000019B3AA60000-0x0000019B3AA6A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/480-170-0x00007FFBF7610000-0x00007FFBF80D2000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/480-153-0x0000019B3A910000-0x0000019B3A920000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/480-151-0x00007FFBF7610000-0x00007FFBF80D2000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/892-392-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-360-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-383-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-425-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-382-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-373-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-415-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-380-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-379-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-393-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-421-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-378-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-436-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-333-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-376-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-350-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-375-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-424-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-361-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-413-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-362-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-364-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-363-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-365-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-366-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-367-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-369-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-368-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-370-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-371-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/892-372-0x0000000000400000-0x000000000079B000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                            • memory/2268-68-0x0000000000AE0000-0x0000000000C9C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/2268-69-0x0000000072DD0000-0x0000000073581000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/2268-70-0x00000000057D0000-0x00000000057E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2268-79-0x0000000072DD0000-0x0000000073581000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/2268-194-0x0000000003200000-0x0000000005200000-memory.dmp
                                                                                                              Filesize

                                                                                                              32.0MB

                                                                                                            • memory/2268-80-0x0000000003200000-0x0000000005200000-memory.dmp
                                                                                                              Filesize

                                                                                                              32.0MB

                                                                                                            • memory/2556-244-0x0000000000190000-0x000000000064B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2556-193-0x0000000000190000-0x000000000064B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2776-106-0x0000000004B60000-0x0000000004BF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/2776-129-0x0000000005F70000-0x0000000005F8E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/2776-103-0x0000000072DD0000-0x0000000073581000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/2776-104-0x0000000000170000-0x00000000001C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/2776-105-0x0000000005070000-0x0000000005616000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/2776-107-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2776-171-0x0000000006490000-0x00000000064F6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/2776-109-0x0000000004B50000-0x0000000004B5A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/2776-136-0x0000000006350000-0x000000000639C000-memory.dmp
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/2776-135-0x00000000061E0000-0x000000000621C000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/2776-134-0x0000000006180000-0x0000000006192000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/2776-133-0x0000000006240000-0x000000000634A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/2776-132-0x00000000066F0000-0x0000000006D08000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.1MB

                                                                                                            • memory/2776-126-0x00000000056A0000-0x0000000005716000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/4076-10-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-0-0x0000000000990000-0x0000000000E46000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4076-7-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-8-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-9-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-1-0x00000000776D6000-0x00000000776D8000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4076-6-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-15-0x0000000000990000-0x0000000000E46000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4076-2-0x0000000000990000-0x0000000000E46000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4076-3-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-4-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4076-5-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-21-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-22-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-24-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-23-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-25-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-149-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-20-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-249-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-26-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4464-18-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-19-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-102-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-75-0x00000000000F0000-0x00000000005A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/4464-27-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-465-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-486-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-459-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-524-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-520-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-497-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-513-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-452-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-504-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-469-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-479-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-475-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-473-0x00000000053B0000-0x00000000055C6000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/5100-110-0x00000000009B0000-0x0000000000A3C000-memory.dmp
                                                                                                              Filesize

                                                                                                              560KB

                                                                                                            • memory/5100-128-0x000000001B750000-0x000000001B760000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/5100-125-0x00007FFBF7610000-0x00007FFBF80D2000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/5100-174-0x000000001DC20000-0x000000001DD2A000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/5100-175-0x000000001C700000-0x000000001C712000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/5100-176-0x000000001DB10000-0x000000001DB4C000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/5100-195-0x000000001B750000-0x000000001B760000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB