Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 03:10

General

  • Target

    f15c21253697e0bfe59b2ed4fe4b362268f5b51f9a4246d259b5cadda5e7d354.exe

  • Size

    1.8MB

  • MD5

    d67c1e3693aa907e9940f26ba1877c1b

  • SHA1

    c2d3677f18cd81303f23f088ffa9f3c7c30d55e1

  • SHA256

    f15c21253697e0bfe59b2ed4fe4b362268f5b51f9a4246d259b5cadda5e7d354

  • SHA512

    dc2c59feca98968c6a82eb991e112a8f9f091b5b13261f70c576f9a612623887565f878af9847980356cfe1ae01bff0b4b5681f35008a97148a914d8577dafde

  • SSDEEP

    24576:ITb2e/7xN8oHribnGITa1jgxX+E3OCNwTn1kuZxM8UD+G7uZhO8EA7kvTY:qyeTxN5ibajgxYUuZFku7O8EA7kL

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2532
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4836
      • C:\Users\Admin\AppData\Local\Temp\f15c21253697e0bfe59b2ed4fe4b362268f5b51f9a4246d259b5cadda5e7d354.exe
        "C:\Users\Admin\AppData\Local\Temp\f15c21253697e0bfe59b2ed4fe4b362268f5b51f9a4246d259b5cadda5e7d354.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Users\Admin\AppData\Local\Temp\1000042001\3b5d018b35.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\3b5d018b35.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:4272
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:4572
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:5020
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                4⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2024
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9d73246f8,0x7ff9d7324708,0x7ff9d7324718
                  5⤵
                    PID:4464
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                    5⤵
                      PID:956
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1076
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
                      5⤵
                        PID:3872
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                        5⤵
                          PID:2200
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                          5⤵
                            PID:4868
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                            5⤵
                              PID:5464
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4244 /prefetch:1
                              5⤵
                                PID:5608
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                                5⤵
                                  PID:5720
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:1
                                  5⤵
                                    PID:5852
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                                    5⤵
                                      PID:5592
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5600
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                                      5⤵
                                        PID:2028
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                        5⤵
                                          PID:5148
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                          5⤵
                                            PID:5800
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10804358585270424507,11134294104967699109,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                                            5⤵
                                              PID:5812
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1796
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9d73246f8,0x7ff9d7324708,0x7ff9d7324718
                                              5⤵
                                                PID:3664
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,16833740472084779626,13849100014991153766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:3
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5256
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:5000
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9d73246f8,0x7ff9d7324708,0x7ff9d7324718
                                                5⤵
                                                  PID:4028
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,948218855645950962,13775228636563338369,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:3
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5300
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              3⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6136
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              3⤵
                                              • Loads dropped DLL
                                              PID:4032
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5480
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  5⤵
                                                    PID:5472
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6028
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:5972
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5140
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5588
                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3268
                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Adds Run key to start application
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2144
                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  PID:5164
                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5124
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5704
                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4392
                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Modifies system certificate store
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5204
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                      4⤵
                                                        PID:5100
                                                        • C:\Windows\SysWOW64\choice.exe
                                                          choice /C Y /N /D Y /T 3
                                                          5⤵
                                                            PID:5540
                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                      2⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3268
                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6136
                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3008
                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      PID:5128
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:3244
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:3860
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5080
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:4520
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                        3⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5968
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh wlan show profiles
                                                          4⤵
                                                            PID:4780
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5532
                                                      • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5700
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                          3⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1704
                                                          • C:\Users\Admin\Pictures\RIkQkp0kVQCNEXYYV6hZ22vZ.exe
                                                            "C:\Users\Admin\Pictures\RIkQkp0kVQCNEXYYV6hZ22vZ.exe"
                                                            4⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:6232
                                                            • C:\Users\Admin\AppData\Local\Temp\u4t4.0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u4t4.0.exe"
                                                              5⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:6160
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HIEHDHCFIJ.exe"
                                                                6⤵
                                                                  PID:544
                                                                  • C:\Users\Admin\AppData\Local\Temp\HIEHDHCFIJ.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\HIEHDHCFIJ.exe"
                                                                    7⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    PID:1564
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\HIEHDHCFIJ.exe
                                                                      8⤵
                                                                        PID:3124
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 2.2.2.2 -n 1 -w 3000
                                                                          9⤵
                                                                          • Runs ping.exe
                                                                          PID:7140
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6160 -s 3052
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:1620
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6160 -s 3304
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:5636
                                                                • C:\Users\Admin\AppData\Local\Temp\u4t4.1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u4t4.1.exe"
                                                                  5⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:3496
                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                    6⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1796
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6232 -s 1212
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:3316
                                                              • C:\Users\Admin\Pictures\TRDPykLUpMIGjQ2alH5REt3H.exe
                                                                "C:\Users\Admin\Pictures\TRDPykLUpMIGjQ2alH5REt3H.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:6316
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6316 -s 1208
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:1512
                                                              • C:\Users\Admin\Pictures\6QF66IV72R1D54yUZY7BkqK4.exe
                                                                "C:\Users\Admin\Pictures\6QF66IV72R1D54yUZY7BkqK4.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6636
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1188
                                                                • C:\Users\Admin\Pictures\6QF66IV72R1D54yUZY7BkqK4.exe
                                                                  "C:\Users\Admin\Pictures\6QF66IV72R1D54yUZY7BkqK4.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:5792
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6420
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:6540
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6488
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5988
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6172
                                                                    • C:\Windows\rss\csrss.exe
                                                                      C:\Windows\rss\csrss.exe
                                                                      6⤵
                                                                        PID:4472
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                            PID:6396
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                            7⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:7084
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /delete /tn ScheduledUpdate /f
                                                                            7⤵
                                                                              PID:1300
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                                PID:6052
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                  PID:5752
                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                  7⤵
                                                                                    PID:1728
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                    7⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:3040
                                                                                  • C:\Windows\windefender.exe
                                                                                    "C:\Windows\windefender.exe"
                                                                                    7⤵
                                                                                      PID:1068
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                        8⤵
                                                                                          PID:2736
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2216
                                                                                • C:\Users\Admin\Pictures\vtaDF7f2L0BZfk6L8qqJkLas.exe
                                                                                  "C:\Users\Admin\Pictures\vtaDF7f2L0BZfk6L8qqJkLas.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:6684
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    5⤵
                                                                                      PID:6912
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      5⤵
                                                                                        PID:6928
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                        5⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:6940
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 616
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6408
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 640
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6612
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6684 -s 852
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:7012
                                                                                    • C:\Users\Admin\Pictures\fhde5e243QpcTOCKJjhT0kmO.exe
                                                                                      "C:\Users\Admin\Pictures\fhde5e243QpcTOCKJjhT0kmO.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6732
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        5⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3388
                                                                                      • C:\Users\Admin\Pictures\fhde5e243QpcTOCKJjhT0kmO.exe
                                                                                        "C:\Users\Admin\Pictures\fhde5e243QpcTOCKJjhT0kmO.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:3276
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          6⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6608
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                          6⤵
                                                                                            PID:5672
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                              7⤵
                                                                                              • Modifies Windows Firewall
                                                                                              PID:4036
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3704
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1316
                                                                                      • C:\Users\Admin\Pictures\5sds4XdL1gpeh2uOr13JKH6M.exe
                                                                                        "C:\Users\Admin\Pictures\5sds4XdL1gpeh2uOr13JKH6M.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:6772
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          5⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5140
                                                                                        • C:\Users\Admin\Pictures\5sds4XdL1gpeh2uOr13JKH6M.exe
                                                                                          "C:\Users\Admin\Pictures\5sds4XdL1gpeh2uOr13JKH6M.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:6828
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5100
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                            6⤵
                                                                                              PID:1308
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                7⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:6340
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1460
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5780
                                                                                        • C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                          "C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe" --silent --allusers=0
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Modifies system certificate store
                                                                                          PID:6692
                                                                                          • C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                            C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6bb2e1d0,0x6bb2e1dc,0x6bb2e1e8
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6668
                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0VXwclOMaEyJeECyVGDEsY3s.exe" --version
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6792
                                                                                          • C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                            "C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6692 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329031223" --session-guid=9109da56-0d4f-4e50-9605-bbcaf94a54ec --server-tracking-blob=NmVkNzUxYWNiMWMxNzg4NTg2ODM5ODcwZDk0NTk0YzMxZmZhMTZkM2EwYTA5OGJlYmYzNzAxNTI1OWFhZGUzYzp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE2ODE5MzcuMzQyNiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6IjZiZWFiODNmLWY3OGQtNDdmMy1hN2EwLTAxYzY1NWJmNWYxMSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4C04000000000000
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            PID:6920
                                                                                            • C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                              C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6b07e1d0,0x6b07e1dc,0x6b07e1e8
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:1916
                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1432
                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\assistant_installer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\assistant_installer.exe" --version
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6460
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\assistant_installer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7d0040,0x7d004c,0x7d0058
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:4808
                                                                                        • C:\Users\Admin\Pictures\u1CILUcxuqWbP0yeDQgjL1Eb.exe
                                                                                          "C:\Users\Admin\Pictures\u1CILUcxuqWbP0yeDQgjL1Eb.exe"
                                                                                          4⤵
                                                                                          • Modifies firewall policy service
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:2612
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                                        3⤵
                                                                                          PID:5148
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                        2⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Loads dropped DLL
                                                                                        PID:6956
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 6684 -ip 6684
                                                                                      1⤵
                                                                                        PID:6920
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 6940 -ip 6940
                                                                                        1⤵
                                                                                          PID:2968
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6940 -ip 6940
                                                                                          1⤵
                                                                                            PID:6516
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6232 -ip 6232
                                                                                            1⤵
                                                                                              PID:6444
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 6316 -ip 6316
                                                                                              1⤵
                                                                                                PID:5876
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                1⤵
                                                                                                  PID:6532
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:6264
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6160 -ip 6160
                                                                                                    1⤵
                                                                                                      PID:5832
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 6160 -ip 6160
                                                                                                      1⤵
                                                                                                        PID:220
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                        1⤵
                                                                                                          PID:1572
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          1⤵
                                                                                                            PID:1936
                                                                                                          • C:\Windows\windefender.exe
                                                                                                            C:\Windows\windefender.exe
                                                                                                            1⤵
                                                                                                              PID:3436

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            Impair Defenses

                                                                                                            1
                                                                                                            T1562

                                                                                                            Disable or Modify System Firewall

                                                                                                            1
                                                                                                            T1562.004

                                                                                                            Subvert Trust Controls

                                                                                                            1
                                                                                                            T1553

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1553.004

                                                                                                            Credential Access

                                                                                                            Unsecured Credentials

                                                                                                            6
                                                                                                            T1552

                                                                                                            Credentials In Files

                                                                                                            5
                                                                                                            T1552.001

                                                                                                            Credentials in Registry

                                                                                                            1
                                                                                                            T1552.002

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            9
                                                                                                            T1012

                                                                                                            Virtualization/Sandbox Evasion

                                                                                                            2
                                                                                                            T1497

                                                                                                            System Information Discovery

                                                                                                            9
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            2
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            6
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\ProgramData\Are.docx
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                              SHA1

                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                              SHA256

                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                              SHA512

                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                              Filesize

                                                                                                              593KB

                                                                                                              MD5

                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                              SHA1

                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                              SHA256

                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                              SHA512

                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1b45169ebca0dceadb0f45697799d62

                                                                                                              SHA1

                                                                                                              803604277318898e6f5c6fb92270ca83b5609cd5

                                                                                                              SHA256

                                                                                                              4c0224fb7cc26ccf74f5be586f18401db57cce935c767a446659b828a7b5ee60

                                                                                                              SHA512

                                                                                                              357965b8d5cfaf773dbd9b371d7e308d1c86a6c428e542adbfe6bac34a7d2061d0a2f59e84e5b42768930e9b109e9e9f2a87e95cf26b3a69cbff05654ee42b4e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              9ffb5f81e8eccd0963c46cbfea1abc20

                                                                                                              SHA1

                                                                                                              a02a610afd3543de215565bc488a4343bb5c1a59

                                                                                                              SHA256

                                                                                                              3a654b499247e59e34040f3b192a0069e8f3904e2398cbed90e86d981378e8bc

                                                                                                              SHA512

                                                                                                              2d21e18ef3f800e6e43b8cf03639d04510433c04215923f5a96432a8aa361fdda282cd444210150d9dbf8f028825d5bc8a451fd53bd3e0c9528eeb80d6e86597

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                              Filesize

                                                                                                              960B

                                                                                                              MD5

                                                                                                              d7ef38e336c8130619b91997ba842d1a

                                                                                                              SHA1

                                                                                                              86c5045df6cfb7d33ba234303521762d578e61e5

                                                                                                              SHA256

                                                                                                              817a6f89fdcadecad2792aef3e27be32eb19fad01424ef96fd282c5e4df5d4e0

                                                                                                              SHA512

                                                                                                              b78dc965da99ec5224759ff98edc716e3065f4798f745d60fe56a9680123c8f65a51890a0a64d559be99d429b5800c2714ad1f3a8fee17acd096e370a9e70553

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              197c582eb0df19807928e32d628b4909

                                                                                                              SHA1

                                                                                                              e831459f9c17c86773d607066b3984566efa7753

                                                                                                              SHA256

                                                                                                              7e5a62d0118eae0df417d615c28947db950568320f27d1ec80eb4c70e3fda860

                                                                                                              SHA512

                                                                                                              ee6047ff93d469fb0e3f7996e1d1fc1c4724cdde3241026a01251cbd5d515b62c50f3838b9c92aa77f8497988b0d5498c1c0058751b8f6e08e65db1c86e58e0f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              215c281b2550d4f60e741504950e710c

                                                                                                              SHA1

                                                                                                              aac8341e8ab9ae50e02e37d8064a838fbbfeeb1f

                                                                                                              SHA256

                                                                                                              5e74c086cf99160b3a7060c36eed659794a02e195a086ff6daa043c491c51cb5

                                                                                                              SHA512

                                                                                                              931a844bc7e9c68037d907f1171de39a7ceca3c6235d2cc3e63a90c1b43c61141fdba88fe275d936d96a87c4a18df3ae978bc2f140a52f92e66e3394d5d209c3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              707B

                                                                                                              MD5

                                                                                                              5d042735d5491bbe49641c1dc04444ae

                                                                                                              SHA1

                                                                                                              21b48a74b435a16d7cf1e268b49a9785b2ff102b

                                                                                                              SHA256

                                                                                                              ebae50c4d7976b3a6513381c4b47871d770ff2171101c5da1d43c14a2a00a763

                                                                                                              SHA512

                                                                                                              83787cb405c746d348f1bce30cfba60564ee838ab48e3b93789559e91d67af12871b295028b0b9987cec0987086f271884ca196993518198faa59e3f5215a17d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                              Filesize

                                                                                                              707B

                                                                                                              MD5

                                                                                                              b4c057ea9fe11bc2ef0a5e8a6ed1bc39

                                                                                                              SHA1

                                                                                                              f70b51e48067eb6acda34e85003f599e9c53a401

                                                                                                              SHA256

                                                                                                              5081fe4c89210d20072d7819caf1e0d450659a3f6a03fdee148a0e90bb2b4c34

                                                                                                              SHA512

                                                                                                              5a7d5002a0a3fedf3e1d86d964979758c3142f2a8fce673fe67f1136cb00e8ca106e605aecd7efe7a1ba84913b55a26a068a1b6c238aecad4e1665aa7c4815ba

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57b565.TMP
                                                                                                              Filesize

                                                                                                              707B

                                                                                                              MD5

                                                                                                              80e58525afe36da42a120cbc73266a70

                                                                                                              SHA1

                                                                                                              7156186566f2a3c473f88765bf7bce2cf977f21a

                                                                                                              SHA256

                                                                                                              3d62a0881ec37565ecf4fe01bc843f642f167885357ebc83994d50e7f2617d73

                                                                                                              SHA512

                                                                                                              71d19cc069eafe76ba10080336cd4982dc4e9580834aac992dc91010c8d236f9f2010788f3f2c6023dc8341cdf5a266a37a159057bb6f00856f113162141c22a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                                              SHA1

                                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                              SHA256

                                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                              SHA512

                                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              7c0ff8d68d1bbbc6a9644e05f9d5cb45

                                                                                                              SHA1

                                                                                                              8a153e6cbc3e759a07ed9001ab10af70066b87ed

                                                                                                              SHA256

                                                                                                              c6ee69e29b2138dd6d4a30219f90143e9e702d0cb9589666b5d007c150e4acc6

                                                                                                              SHA512

                                                                                                              a142f69a620c5c4e5ad4c6130a10b8eae2f5783d8bfcdaa38b692fedc0f5d842c180f1cfca1a97a60a54c21db00fce35c814528440d759ae79450c0de4386d12

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              78ade5354ed9eb7707745f9f8a3df389

                                                                                                              SHA1

                                                                                                              dd3daeac4830ed111e5e692c644ce1a7d5b7c369

                                                                                                              SHA256

                                                                                                              f13f5ba9077a9d417fb3ba7ae59becae0997920996a40da0164e7b51f4b9ef3c

                                                                                                              SHA512

                                                                                                              c61d053133f8b750f932c6c799e2d23edbad43ea2caf8211ec78957a946faad0f192f8c8ee9d81963dba8a82260d54330f38cf19dec0ffb79233ac69bc8c5851

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              4228d63245acb7d8e4dda3c5a3b584f0

                                                                                                              SHA1

                                                                                                              aac64a82268879602e13b73c00f825af5b28954d

                                                                                                              SHA256

                                                                                                              f70b5a8729087d5094c1a7ddb9cdc374c6c9ec1448f06c4ba582a431a3ce858f

                                                                                                              SHA512

                                                                                                              d560814ad1c3780cfef7d5974ddcbd58659336b4a0a545e820c5e7e620022ac13b3c8671d855405397e388ab7c11e2fcab594c201a55a8efbf3aa00fa3cb471e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\additional_file0.tmp
                                                                                                              Filesize

                                                                                                              2.5MB

                                                                                                              MD5

                                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                                              SHA1

                                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                              SHA256

                                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                              SHA512

                                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290312231\opera_package
                                                                                                              Filesize

                                                                                                              103.9MB

                                                                                                              MD5

                                                                                                              401c352990789be2f40fe8f9c5c7a5ac

                                                                                                              SHA1

                                                                                                              d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                              SHA256

                                                                                                              f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                              SHA512

                                                                                                              efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              d67c1e3693aa907e9940f26ba1877c1b

                                                                                                              SHA1

                                                                                                              c2d3677f18cd81303f23f088ffa9f3c7c30d55e1

                                                                                                              SHA256

                                                                                                              f15c21253697e0bfe59b2ed4fe4b362268f5b51f9a4246d259b5cadda5e7d354

                                                                                                              SHA512

                                                                                                              dc2c59feca98968c6a82eb991e112a8f9f091b5b13261f70c576f9a612623887565f878af9847980356cfe1ae01bff0b4b5681f35008a97148a914d8577dafde

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\3b5d018b35.exe
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              aa3144067af620c774a3ed78f434289d

                                                                                                              SHA1

                                                                                                              b76c7a0c923bb0dc7f06d7b66c10227e7bf73ecd

                                                                                                              SHA256

                                                                                                              89733ae48963277dbefa4192133428b9b2c6a4cbf547a0112835ab3bd8aa7780

                                                                                                              SHA512

                                                                                                              1f35293487da52be31b6abc0f492f440fd2cb5c6392ce949686e0eedb74655c6739e29022273df72b4822bf4ff65f19244a737f80b31b2f3754339c6b6e3256a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                              Filesize

                                                                                                              894KB

                                                                                                              MD5

                                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                                              SHA1

                                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                              SHA256

                                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                              SHA512

                                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              c368875997d5bbb3402dc69dff22945b

                                                                                                              SHA1

                                                                                                              5f6aa2c23d066a04c2170fe75cf9095111689a25

                                                                                                              SHA256

                                                                                                              f32b2b73a11e9e6d3cae3366a3c366c931ab0c6aec2582df957aa34baa30b39c

                                                                                                              SHA512

                                                                                                              6eebb8de7121090c204200df2e601d0cc33851f82466ff5da0bbb4fd83c4baf473b445d362a4743b4eb50ec6a3928177c3bcb7a653ecc5fae77794da547d3960

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                              MD5

                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                              SHA1

                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                              SHA256

                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                              SHA512

                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                              Filesize

                                                                                                              301KB

                                                                                                              MD5

                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                              SHA1

                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                              SHA256

                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                              SHA512

                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                              Filesize

                                                                                                              499KB

                                                                                                              MD5

                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                              SHA1

                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                              SHA256

                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                              SHA512

                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              Filesize

                                                                                                              418KB

                                                                                                              MD5

                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                              SHA1

                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                              SHA256

                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                              SHA512

                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                              Filesize

                                                                                                              464KB

                                                                                                              MD5

                                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                              SHA1

                                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                              SHA256

                                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                              SHA512

                                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                              Filesize

                                                                                                              386KB

                                                                                                              MD5

                                                                                                              16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                              SHA1

                                                                                                              ce0101205b919899a2a2f577100377c2a6546171

                                                                                                              SHA256

                                                                                                              41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                              SHA512

                                                                                                              a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290312233726792.dll
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                                              SHA1

                                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                              SHA256

                                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                              SHA512

                                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp3DA0.tmp
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                              SHA1

                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                              SHA256

                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                              SHA512

                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gj3rpo1q.xhs.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              7a6ddd731f30e764a4031c44b5b9e1c7

                                                                                                              SHA1

                                                                                                              bccf90cdb6f816ec90083dda78808d9f50ec25cd

                                                                                                              SHA256

                                                                                                              22231c11e81c04fe69f1cc9ee053c974f80b66877c3c422b77206cc8d915ede2

                                                                                                              SHA512

                                                                                                              0b4255f0b392e4ee4110c419fc43ff0e67a1642a08347268c7ee2180fffa4af1e6fe316ef748afe28d41837e03e84326a167b888fe80423f1093332501d146a4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              613e8959c076c7a72e2c15c49fc96a0f

                                                                                                              SHA1

                                                                                                              c7dd72afad9b1345bfffbf549788f5242d5a0170

                                                                                                              SHA256

                                                                                                              982d1f54aebf109c8a37c0e7bfd7afca77733ed5ebb598f5a62829438c014f6d

                                                                                                              SHA512

                                                                                                              b3cbac03eca6bf9ae592ed70357d4e6d08f0bfdc21ef0c169a054624252c5089f9a58288250fa00b1030e47d875f99f6be079ba880aa12aadd3c55e1f6c67210

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp683D.tmp
                                                                                                              Filesize

                                                                                                              46KB

                                                                                                              MD5

                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                              SHA1

                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                              SHA256

                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                              SHA512

                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp6979.tmp
                                                                                                              Filesize

                                                                                                              48KB

                                                                                                              MD5

                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                              SHA1

                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                              SHA256

                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                              SHA512

                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp69AB.tmp
                                                                                                              Filesize

                                                                                                              116KB

                                                                                                              MD5

                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                              SHA1

                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                              SHA256

                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                              SHA512

                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u4t4.0.exe
                                                                                                              Filesize

                                                                                                              260KB

                                                                                                              MD5

                                                                                                              a533c58be371236669106ab5243b05bb

                                                                                                              SHA1

                                                                                                              59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                                              SHA256

                                                                                                              6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                                              SHA512

                                                                                                              83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u4t4.1.exe
                                                                                                              Filesize

                                                                                                              4.6MB

                                                                                                              MD5

                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                              SHA1

                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                              SHA256

                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                              SHA512

                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                              SHA1

                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                              SHA256

                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                              SHA512

                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                              SHA1

                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                              SHA256

                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                              SHA512

                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                              Filesize

                                                                                                              109KB

                                                                                                              MD5

                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                              SHA1

                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                              SHA256

                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                              SHA512

                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                              SHA1

                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                              SHA256

                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                              SHA512

                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                              Filesize

                                                                                                              541KB

                                                                                                              MD5

                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                              SHA1

                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                              SHA256

                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                              SHA512

                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                              Filesize

                                                                                                              304KB

                                                                                                              MD5

                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                              SHA1

                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                              SHA256

                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                              SHA512

                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                            • C:\Users\Admin\Pictures\0VXwclOMaEyJeECyVGDEsY3s.exe
                                                                                                              Filesize

                                                                                                              5.1MB

                                                                                                              MD5

                                                                                                              e33e0c27ea004861c804503c976b376d

                                                                                                              SHA1

                                                                                                              69392e45473a2bf6b61cfc0ed0f9b67c421aa729

                                                                                                              SHA256

                                                                                                              b2ea51d8bde79fbc9424946f5264e22700810b4de8fcc664efb0dd8c151252d7

                                                                                                              SHA512

                                                                                                              3e3559b5d6f569a69cd4852c2e36d06e54046318cd71f0d2237d4cbe9a172b586d70086f54a4e30930e52a2802d4c1f07d7e835017c672f33abd8eb08de2b3d9

                                                                                                            • C:\Users\Admin\Pictures\6QF66IV72R1D54yUZY7BkqK4.exe
                                                                                                              Filesize

                                                                                                              4.1MB

                                                                                                              MD5

                                                                                                              80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                              SHA1

                                                                                                              5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                              SHA256

                                                                                                              fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                              SHA512

                                                                                                              d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                            • C:\Users\Admin\Pictures\8nsyEu7PlMZIvCrBQonsUMzz.exe
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              085d83ce8b0415158e1aafa855bd937a

                                                                                                              SHA1

                                                                                                              5982ceb89c7eea34177a1b325621e19065957800

                                                                                                              SHA256

                                                                                                              4b57ff2123020d872a692714aacfbeddbc629a9123a6bed73e10027cd47c7d7d

                                                                                                              SHA512

                                                                                                              0418c2bee8fba596c40126376752495776bfd4d9dd234043ba08fcbe67e12f62ea697322b758042cf6fa3e8f7416e2470fdb00205b2ed147e0aedaa01007615e

                                                                                                            • C:\Users\Admin\Pictures\HCYhk61aDma99FKUGeIE5IwB.exe
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              b086ce407be258ee49639c83168baed1

                                                                                                              SHA1

                                                                                                              b704070e3aa18c64a45df462ea595eb21a9e88fc

                                                                                                              SHA256

                                                                                                              e2af233e7e92ee3753664dd54f9c27525313a808549926c3af7b85b0f3d350fb

                                                                                                              SHA512

                                                                                                              08a13e9a18d3d5b10e88e3f02820410002db73eea11d8f57c8166da2336f4bbf517f033fd8e9781ca88e30b8e82148d18dc1fffa8f3a134bad4675b2252a02d1

                                                                                                            • C:\Users\Admin\Pictures\RIkQkp0kVQCNEXYYV6hZ22vZ.exe
                                                                                                              Filesize

                                                                                                              404KB

                                                                                                              MD5

                                                                                                              8bc396803bf0c509173078f354cb293b

                                                                                                              SHA1

                                                                                                              8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                              SHA256

                                                                                                              e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                              SHA512

                                                                                                              da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                            • C:\Users\Admin\Pictures\TRDPykLUpMIGjQ2alH5REt3H.exe
                                                                                                              Filesize

                                                                                                              372KB

                                                                                                              MD5

                                                                                                              e2a6c1f58b137874e490b8d94382fcdb

                                                                                                              SHA1

                                                                                                              71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                              SHA256

                                                                                                              4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                              SHA512

                                                                                                              24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                            • C:\Users\Admin\Pictures\agIlShb0gZWa3yAxdqVO6nK2.exe
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                              SHA1

                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                              SHA256

                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                              SHA512

                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                            • C:\Users\Admin\Pictures\u1CILUcxuqWbP0yeDQgjL1Eb.exe
                                                                                                              Filesize

                                                                                                              4.3MB

                                                                                                              MD5

                                                                                                              858bb0a3b4fa6a54586402e3ee117076

                                                                                                              SHA1

                                                                                                              997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                              SHA256

                                                                                                              d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                              SHA512

                                                                                                              e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                            • C:\Users\Admin\Pictures\vtaDF7f2L0BZfk6L8qqJkLas.exe
                                                                                                              Filesize

                                                                                                              437KB

                                                                                                              MD5

                                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                                              SHA1

                                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                              SHA256

                                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                              SHA512

                                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                              Filesize

                                                                                                              127B

                                                                                                              MD5

                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                              SHA1

                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                              SHA256

                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                              SHA512

                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                            • \??\pipe\LOCAL\crashpad_2024_NHKTHSJEXSQEXFLZ
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/1704-731-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2144-442-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-443-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-448-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-441-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-440-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-439-0x0000000000D10000-0x00000000011DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2144-429-0x0000000000D10000-0x00000000011DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2144-444-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-634-0x0000000000D10000-0x00000000011DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2144-445-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-446-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-449-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2144-919-0x0000000000D10000-0x00000000011DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3268-437-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-438-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-609-0x00000000003E0000-0x00000000008A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3268-447-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3268-431-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3268-432-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-433-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-434-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-435-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3268-428-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3268-436-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-8-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-6-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-0-0x0000000000690000-0x0000000000B51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3780-1-0x00000000779D4000-0x00000000779D6000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3780-23-0x0000000000690000-0x0000000000B51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3780-10-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-2-0x0000000000690000-0x0000000000B51000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/3780-4-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-9-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-3-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-5-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3780-7-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4272-340-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-1099-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-52-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-404-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-327-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-402-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-906-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-377-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-54-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-524-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4272-415-0x0000000000B60000-0x0000000000F09000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/4836-975-0x00000000024A0000-0x00000000028A0000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/4836-954-0x00000000007C0000-0x00000000007C9000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/4836-977-0x00007FF9E5CF0000-0x00007FF9E5EE5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/4836-981-0x0000000076C80000-0x0000000076E95000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4872-387-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-405-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-430-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-637-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-222-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-366-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-24-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-922-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-25-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-198-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-26-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-22-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-403-0x0000000000AE0000-0x0000000000FA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/4872-33-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-32-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-30-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-31-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-27-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-29-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4872-28-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5080-683-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/5164-976-0x00000000008B0000-0x0000000000C59000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/5164-676-0x00000000008B0000-0x0000000000C59000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.7MB

                                                                                                            • memory/5532-1185-0x0000014AD9F70000-0x0000014ADA0BE000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/5532-1075-0x0000014AD9F70000-0x0000014ADA0BE000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/5704-495-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                            • memory/6028-349-0x00007FF9C3F90000-0x00007FF9C4A51000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/6028-343-0x00000165F88F0000-0x00000165F88FA000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/6028-342-0x00000165F8E90000-0x00000165F8EA2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/6028-341-0x00000165F8900000-0x00000165F8910000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/6028-339-0x00000165F8900000-0x00000165F8910000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/6028-338-0x00007FF9C3F90000-0x00007FF9C4A51000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/6028-329-0x00000165F8860000-0x00000165F8882000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/6136-212-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-215-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-218-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-219-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-220-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-216-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-249-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-262-0x0000000000110000-0x00000000005DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/6136-209-0x0000000000110000-0x00000000005DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/6136-252-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6136-185-0x0000000000110000-0x00000000005DF000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/6136-217-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6160-1080-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                              Filesize

                                                                                                              972KB

                                                                                                            • memory/6232-1119-0x0000000000400000-0x0000000000B0E000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/6316-1164-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.0MB

                                                                                                            • memory/6636-1188-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/6732-1189-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/6940-905-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/6940-947-0x00007FF9E5CF0000-0x00007FF9E5EE5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/6940-944-0x0000000003E10000-0x0000000004210000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/6940-938-0x0000000003E10000-0x0000000004210000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/6940-951-0x0000000076C80000-0x0000000076E95000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/6940-902-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                              Filesize

                                                                                                              436KB