Analysis

  • max time kernel
    118s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 04:06

General

  • Target

    10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe

  • Size

    1.8MB

  • MD5

    6ce2d68cb9b2b767c09055bf82f03d96

  • SHA1

    d6ed8b47ec2ba3e6843fec24371e254fc1d76f8a

  • SHA256

    10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698

  • SHA512

    bde60aa5bd95ad701e7b83ce41063a4217bb718c17b3f71dc6d0d7444818d36be33d775aa339dc0e55ee22c06b6add7231aa196c847aa3ee2cfb3efda5c91589

  • SSDEEP

    24576:CtHmy6jb50BkUvORtCPjiKwjHRJgD3xP1e1xpo/eX+nONQJJVkCMg5aiRXGwbw6l:Fy6R0TORtCLCRcPYpodICv5aikw/4Wr

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 40 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2464
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:6352
      • C:\Users\Admin\AppData\Local\Temp\10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe
        "C:\Users\Admin\AppData\Local\Temp\10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Users\Admin\AppData\Local\Temp\1000042001\66f58f99c1.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\66f58f99c1.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:2788
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:4528
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2648
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4060
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef6cd46f8,0x7ffef6cd4708,0x7ffef6cd4718
                  5⤵
                    PID:4904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4671100428397733826,11036776669012616874,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                    5⤵
                      PID:5104
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,4671100428397733826,11036776669012616874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4156
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                    4⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4188
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffef6cd46f8,0x7ffef6cd4708,0x7ffef6cd4718
                      5⤵
                        PID:4432
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2044 /prefetch:2
                        5⤵
                          PID:1972
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1940
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
                          5⤵
                            PID:4344
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                            5⤵
                              PID:2888
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                              5⤵
                                PID:1688
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                                5⤵
                                  PID:3496
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4392 /prefetch:1
                                  5⤵
                                    PID:2428
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                                    5⤵
                                      PID:5204
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                      5⤵
                                        PID:5376
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                        5⤵
                                          PID:5808
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6100
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                          5⤵
                                            PID:2396
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                            5⤵
                                              PID:2280
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                              5⤵
                                                PID:6024
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,15767818717922099895,5574316612924403395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                                                5⤵
                                                  PID:4048
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2228
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef6cd46f8,0x7ffef6cd4708,0x7ffef6cd4718
                                                  5⤵
                                                    PID:3588
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1544,5320173084412786508,16595386340530406530,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 /prefetch:3
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3000
                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5656
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                3⤵
                                                • Loads dropped DLL
                                                PID:392
                                                • C:\Windows\system32\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4348
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh wlan show profiles
                                                    5⤵
                                                      PID:2476
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:804
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                  3⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  PID:1320
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:2256
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2280
                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2348
                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                  C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Adds Run key to start application
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5804
                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    PID:5636
                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4340
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                      • Checks computer location settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3616
                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1468
                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Modifies system certificate store
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2140
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                        4⤵
                                                          PID:4236
                                                          • C:\Windows\SysWOW64\choice.exe
                                                            choice /C Y /N /D Y /T 3
                                                            5⤵
                                                              PID:1892
                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                        2⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4156
                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5740
                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2536
                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                        2⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:880
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:5936
                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5180
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          3⤵
                                                            PID:3024
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            3⤵
                                                              PID:5008
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4120
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                            2⤵
                                                            • Loads dropped DLL
                                                            PID:1780
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                              3⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3624
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh wlan show profiles
                                                                4⤵
                                                                  PID:6092
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4324
                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5960
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                3⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5064
                                                                • C:\Users\Admin\Pictures\mLtnWo2oEZ5qAtdMSAlV1Hr4.exe
                                                                  "C:\Users\Admin\Pictures\mLtnWo2oEZ5qAtdMSAlV1Hr4.exe"
                                                                  4⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:6540
                                                                  • C:\Users\Admin\AppData\Local\Temp\u51o.0.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\u51o.0.exe"
                                                                    5⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks processor information in registry
                                                                    PID:3764
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HCFBAFIDAE.exe"
                                                                      6⤵
                                                                        PID:4552
                                                                        • C:\Users\Admin\AppData\Local\Temp\HCFBAFIDAE.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\HCFBAFIDAE.exe"
                                                                          7⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          PID:6988
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\HCFBAFIDAE.exe
                                                                            8⤵
                                                                              PID:1528
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 2.2.2.2 -n 1 -w 3000
                                                                                9⤵
                                                                                • Runs ping.exe
                                                                                PID:3612
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 3252
                                                                          6⤵
                                                                          • Program crash
                                                                          PID:2640
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 3484
                                                                          6⤵
                                                                          • Program crash
                                                                          PID:5384
                                                                      • C:\Users\Admin\AppData\Local\Temp\u51o.1.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\u51o.1.exe"
                                                                        5⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:5884
                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                          6⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1012
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6540 -s 1184
                                                                        5⤵
                                                                        • Program crash
                                                                        PID:208
                                                                    • C:\Users\Admin\Pictures\VerRitBKURITRyzLfQh3TZL0.exe
                                                                      "C:\Users\Admin\Pictures\VerRitBKURITRyzLfQh3TZL0.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:6668
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6668 -s 1140
                                                                        5⤵
                                                                        • Program crash
                                                                        PID:1596
                                                                    • C:\Users\Admin\Pictures\TwGbdhLAuY8N8xjVKl5ua4TS.exe
                                                                      "C:\Users\Admin\Pictures\TwGbdhLAuY8N8xjVKl5ua4TS.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6884
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        5⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2388
                                                                      • C:\Users\Admin\Pictures\TwGbdhLAuY8N8xjVKl5ua4TS.exe
                                                                        "C:\Users\Admin\Pictures\TwGbdhLAuY8N8xjVKl5ua4TS.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:6092
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1516
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                          6⤵
                                                                            PID:6412
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                              7⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:3624
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4536
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5244
                                                                      • C:\Users\Admin\Pictures\IJEwnPwMe18M78RmM9oqqMEg.exe
                                                                        "C:\Users\Admin\Pictures\IJEwnPwMe18M78RmM9oqqMEg.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:7020
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          5⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1176
                                                                        • C:\Users\Admin\Pictures\IJEwnPwMe18M78RmM9oqqMEg.exe
                                                                          "C:\Users\Admin\Pictures\IJEwnPwMe18M78RmM9oqqMEg.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                          • Drops file in Windows directory
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:4952
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5920
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                            6⤵
                                                                              PID:3524
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                7⤵
                                                                                • Modifies Windows Firewall
                                                                                PID:2808
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              6⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4732
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              6⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6508
                                                                            • C:\Windows\rss\csrss.exe
                                                                              C:\Windows\rss\csrss.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5440
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5408
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                7⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:396
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /delete /tn ScheduledUpdate /f
                                                                                7⤵
                                                                                  PID:1100
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4240
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1708
                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                  7⤵
                                                                                    PID:4724
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                    7⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:3796
                                                                                  • C:\Windows\windefender.exe
                                                                                    "C:\Windows\windefender.exe"
                                                                                    7⤵
                                                                                      PID:1184
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                        8⤵
                                                                                          PID:5368
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4012
                                                                                • C:\Users\Admin\Pictures\OapXbPWRRfwyaKy9EkaMT6Qt.exe
                                                                                  "C:\Users\Admin\Pictures\OapXbPWRRfwyaKy9EkaMT6Qt.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:7088
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2904
                                                                                  • C:\Users\Admin\Pictures\OapXbPWRRfwyaKy9EkaMT6Qt.exe
                                                                                    "C:\Users\Admin\Pictures\OapXbPWRRfwyaKy9EkaMT6Qt.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:5916
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5152
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                      6⤵
                                                                                        PID:2932
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                          7⤵
                                                                                          • Modifies Windows Firewall
                                                                                          PID:2872
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4864
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:836
                                                                                  • C:\Users\Admin\Pictures\FkArZxOoJcPgYaki43NjkTJn.exe
                                                                                    "C:\Users\Admin\Pictures\FkArZxOoJcPgYaki43NjkTJn.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6228
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      5⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:1044
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 620
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:1208
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 612
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:6780
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6228 -s 868
                                                                                      5⤵
                                                                                      • Program crash
                                                                                      PID:3528
                                                                                  • C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                    "C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe" --silent --allusers=0
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    • Modifies system certificate store
                                                                                    PID:6468
                                                                                    • C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                      C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x278,0x29c,0x2a0,0x1c8,0x2a4,0x6b68e1d0,0x6b68e1dc,0x6b68e1e8
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:6612
                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\B015S5UqMea0TB3puBUTJnyK.exe" --version
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:6736
                                                                                    • C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                      "C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6468 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329040721" --session-guid=be899cfe-d518-4eb5-a6b6-b3fb7cc03b16 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6405000000000000
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      PID:6792
                                                                                      • C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                        C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6ad0e1d0,0x6ad0e1dc,0x6ad0e1e8
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:6968
                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6444
                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\assistant_installer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\assistant_installer.exe" --version
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:1676
                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\assistant_installer.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x690040,0x69004c,0x690058
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1296
                                                                                  • C:\Users\Admin\Pictures\hyQCkvC4fg59mg5jMqUVlSb1.exe
                                                                                    "C:\Users\Admin\Pictures\hyQCkvC4fg59mg5jMqUVlSb1.exe"
                                                                                    4⤵
                                                                                    • Modifies firewall policy service
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:6224
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                2⤵
                                                                                • Blocklisted process makes network request
                                                                                • Loads dropped DLL
                                                                                PID:1280
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6228 -ip 6228
                                                                              1⤵
                                                                                PID:1556
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1044 -ip 1044
                                                                                1⤵
                                                                                  PID:7144
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1044 -ip 1044
                                                                                  1⤵
                                                                                    PID:6420
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 6540 -ip 6540
                                                                                    1⤵
                                                                                      PID:6332
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                      1⤵
                                                                                        PID:5340
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                        1⤵
                                                                                          PID:6288
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 6668 -ip 6668
                                                                                          1⤵
                                                                                            PID:6380
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3764 -ip 3764
                                                                                            1⤵
                                                                                              PID:6328
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3764 -ip 3764
                                                                                              1⤵
                                                                                                PID:3756
                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                1⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:3636
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3876
                                                                                              • C:\Windows\windefender.exe
                                                                                                C:\Windows\windefender.exe
                                                                                                1⤵
                                                                                                  PID:2284

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Create or Modify System Process

                                                                                                2
                                                                                                T1543

                                                                                                Windows Service

                                                                                                2
                                                                                                T1543.003

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Create or Modify System Process

                                                                                                2
                                                                                                T1543

                                                                                                Windows Service

                                                                                                2
                                                                                                T1543.003

                                                                                                Boot or Logon Autostart Execution

                                                                                                1
                                                                                                T1547

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1547.001

                                                                                                Scheduled Task/Job

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                3
                                                                                                T1112

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                Impair Defenses

                                                                                                1
                                                                                                T1562

                                                                                                Disable or Modify System Firewall

                                                                                                1
                                                                                                T1562.004

                                                                                                Subvert Trust Controls

                                                                                                1
                                                                                                T1553

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1553.004

                                                                                                Credential Access

                                                                                                Unsecured Credentials

                                                                                                6
                                                                                                T1552

                                                                                                Credentials In Files

                                                                                                5
                                                                                                T1552.001

                                                                                                Credentials in Registry

                                                                                                1
                                                                                                T1552.002

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                10
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                2
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                9
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                2
                                                                                                T1120

                                                                                                Remote System Discovery

                                                                                                1
                                                                                                T1018

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                6
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\ProgramData\Are.docx
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                                  SHA1

                                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                  SHA256

                                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                  SHA512

                                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                • C:\ProgramData\mozglue.dll
                                                                                                  Filesize

                                                                                                  593KB

                                                                                                  MD5

                                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                                  SHA1

                                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                  SHA256

                                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                  SHA512

                                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  0bd5c93de6441cd85df33f5858ead08c

                                                                                                  SHA1

                                                                                                  c9e9a6c225ae958d5725537fac596b4d89ccb621

                                                                                                  SHA256

                                                                                                  6e881c02306f0b1f4d926f77b32c57d4ba98db35a573562a017ae9e357fcb2d2

                                                                                                  SHA512

                                                                                                  19073981f96ba488d87665cfa7ffc126b1b577865f36a53233f15d2773eabe5200a2a64874a3b180913ef95efdece3954169bdcb4232ee793670b100109f6ae2

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  4d6e17218d9a99976d1a14c6f6944c96

                                                                                                  SHA1

                                                                                                  9e54a19d6c61d99ac8759c5f07b2f0d5faab447f

                                                                                                  SHA256

                                                                                                  32e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93

                                                                                                  SHA512

                                                                                                  3fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                  Filesize

                                                                                                  960B

                                                                                                  MD5

                                                                                                  f0921ba557afab38ea750d49d9594417

                                                                                                  SHA1

                                                                                                  71be03e386b7271a1cf370080f341968db51dee0

                                                                                                  SHA256

                                                                                                  42db5673c09418354e0ed85e0f7d1618efd0e753052300ae4d48485a6b541316

                                                                                                  SHA512

                                                                                                  a15030cdb540b8793d42e39ab33f4958ef405e1ac0edbe23f265944baf005eb6c755dc99f5da0737b16d7898de73f66bd34fbc0af3d9f7cd54f5c1d8987f1531

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                  Filesize

                                                                                                  111B

                                                                                                  MD5

                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                  SHA1

                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                  SHA256

                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                  SHA512

                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  fb117632c3e18ccf3a39542a525efa97

                                                                                                  SHA1

                                                                                                  d282e3e6e54dfd55f4950fb8fd94de3168bfd9bd

                                                                                                  SHA256

                                                                                                  a8d8a97b5042f7275927c1b32d9f2e9dcb680812720d1cccff3fd6f569ba9abc

                                                                                                  SHA512

                                                                                                  750c197ce7216a1ab95634608e0fcae05ba7f3e3da260ed9d14fe1837f4e750d7abd0b7d7ccc1479be64417e42cfe491c9a1b2caf9eeec3035c39bab67b5f9cd

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  0cc04170b4ef74e08fa45e409636bd7d

                                                                                                  SHA1

                                                                                                  e5d14d16f25483d8f590a0f57fb5c55cdd3bde84

                                                                                                  SHA256

                                                                                                  ad538451e93926e5de542b920a7736570699656ad4986b06202080e35eeb1370

                                                                                                  SHA512

                                                                                                  d8a7571a089cb6c28eee009ed868ccd54c65a0ba6800b73de170ca6a8f653c0deb5cb6fa4c2870ba04f1e97074fc62f6593888fb5bad2af58e93b8f3f050c2bd

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  c2ef1d773c3f6f230cedf469f7e34059

                                                                                                  SHA1

                                                                                                  e410764405adcfead3338c8d0b29371fd1a3f292

                                                                                                  SHA256

                                                                                                  185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521

                                                                                                  SHA512

                                                                                                  2ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                  Filesize

                                                                                                  703B

                                                                                                  MD5

                                                                                                  4e52d3c7fb424939a69b53eb86442181

                                                                                                  SHA1

                                                                                                  f207813aacc59146bf65bec040fe6c317a3c4b93

                                                                                                  SHA256

                                                                                                  9c5837cb72dc81442d225b454d3005d49ed082bf01e241367bd7874acf78d5a2

                                                                                                  SHA512

                                                                                                  13c0354714f0110ce0ff723bca9b15942ff956a2790e8d2249eccbe974154071fb2af51acae1ef090a0e04b41101f6105de092fb8858db803734c9539f870d3b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                  Filesize

                                                                                                  703B

                                                                                                  MD5

                                                                                                  4a4a0edf9580e37b70a6aa1f330fd017

                                                                                                  SHA1

                                                                                                  15a9d3f53df8227b6489ec0df5dacc34a0f3072d

                                                                                                  SHA256

                                                                                                  f0937473a386b96345e3a5e6024056fbbfd60e160815d6ae33b6a08d86edb20d

                                                                                                  SHA512

                                                                                                  92d93b81030eb3e78b46c44d0cfa9d9284fe8350e88d48a3af2c1471d86645ea4d51ba6b27805193ad4c84c398543fa0864315a77c2320d3fd18b2121247ee99

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d0bd.TMP
                                                                                                  Filesize

                                                                                                  703B

                                                                                                  MD5

                                                                                                  fe8c8bdc18407bc1715481e2f2ce5314

                                                                                                  SHA1

                                                                                                  90a0ec18467e3d11ce5fbb6068bf4786819b9b2c

                                                                                                  SHA256

                                                                                                  7c1690994c72bf21de2613f615bea470cc6e2e4f8a1444c8e1ca90b6acecb6ed

                                                                                                  SHA512

                                                                                                  9a5ae3b5ff93e4f6447e7fed6a9bd8c4fbe800e63fa94c39456773bec9758bb2e672deb2a3c7b9af8f098a55a827afc249218de4836935669a0bd6c73f58b2fb

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                  SHA1

                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                  SHA256

                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                  SHA512

                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  23592ef3c52ad3f55683e4c1fb6f3ce2

                                                                                                  SHA1

                                                                                                  06c4f5b653b401188af56c10700dc0027d715635

                                                                                                  SHA256

                                                                                                  d5c2bf9da8fa28be08215d31fd5a13cfd65638956579ae8aff95c533674d5afc

                                                                                                  SHA512

                                                                                                  ed8d6d44c2d1ff7261d5e6b792849803f875dc4eae1f12cb2604dfa4a337cbdd297e7932389e4eb45cad494d2b656ad34576bbcfb975d805b80065308a3a2bc3

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  10KB

                                                                                                  MD5

                                                                                                  d756df1a05b5cbecc256d6121fc1c7b4

                                                                                                  SHA1

                                                                                                  808e0a33f438d97d0ecf47ddff074c27646f5788

                                                                                                  SHA256

                                                                                                  2c15183b5a42d3c5757216e571a2e16b6b25783bf42c39ac59a84172f8fe0d83

                                                                                                  SHA512

                                                                                                  fd4e3ca09bc307c1ec513868a7a7e8af1d0cc22c615503f863a97c7420cefe8c141acd574833d343281699051e04a7de81d912f56288be40de56f24ce024f41d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  151a5b59d1f1f7b3aca5904ba7f55322

                                                                                                  SHA1

                                                                                                  fc0a27ce17935659d8ba1fbd8c2e4d1f3d6e995e

                                                                                                  SHA256

                                                                                                  803e110cb6c079c777bb0ce5086a5768b99e303ad4a908d0545c8ecc438bd05f

                                                                                                  SHA512

                                                                                                  dea7ec4890bd0750298836a19a49ee8db3a319994a9aa70ed4285d8c12a22fa30e6a6bb2d2cdba66d3787f24c843fe5ce2cd7199c58b4487852b0ef4b929dbf9

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  f93923e809514cc564e5c195c62ce5d0

                                                                                                  SHA1

                                                                                                  7065cee3fae0d65d316aaa2944846ce399ee6145

                                                                                                  SHA256

                                                                                                  5a25ac714c2cd5cff64e84f0bc83cc637aeba9d775996b5c892290245d74fa4a

                                                                                                  SHA512

                                                                                                  27c01269efcdd9675f277faefb7e73ea6b416b281007eb07766fe307c0a97787db189bf2997d6587e7107c13a9ea850eda148da7b5d608bcc2d1409052592cac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\additional_file0.tmp
                                                                                                  Filesize

                                                                                                  2.5MB

                                                                                                  MD5

                                                                                                  20d293b9bf23403179ca48086ba88867

                                                                                                  SHA1

                                                                                                  dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                  SHA256

                                                                                                  fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                  SHA512

                                                                                                  5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407211\opera_package
                                                                                                  Filesize

                                                                                                  103.9MB

                                                                                                  MD5

                                                                                                  401c352990789be2f40fe8f9c5c7a5ac

                                                                                                  SHA1

                                                                                                  d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                  SHA256

                                                                                                  f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                  SHA512

                                                                                                  efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  6ce2d68cb9b2b767c09055bf82f03d96

                                                                                                  SHA1

                                                                                                  d6ed8b47ec2ba3e6843fec24371e254fc1d76f8a

                                                                                                  SHA256

                                                                                                  10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698

                                                                                                  SHA512

                                                                                                  bde60aa5bd95ad701e7b83ce41063a4217bb718c17b3f71dc6d0d7444818d36be33d775aa339dc0e55ee22c06b6add7231aa196c847aa3ee2cfb3efda5c91589

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\66f58f99c1.exe
                                                                                                  Filesize

                                                                                                  2.9MB

                                                                                                  MD5

                                                                                                  d245efc8f3108d88a2f0d952f4d77a73

                                                                                                  SHA1

                                                                                                  4f28700f77d1b6a49e22c4a1b44f267119829379

                                                                                                  SHA256

                                                                                                  b7be4e2126930cf7eb8bbeb848e3571fd018c3fd022060d004c170ca4b71b30c

                                                                                                  SHA512

                                                                                                  25a1ccb7225f76cf5a4740a2cced47a06b281a4b967dc8c373b4b691e8776ae22138e94df658081b82732042bd96dc661d40dda159543ec3f47748db8dd7d128

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                  Filesize

                                                                                                  894KB

                                                                                                  MD5

                                                                                                  2f8912af892c160c1c24c9f38a60c1ab

                                                                                                  SHA1

                                                                                                  d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                  SHA256

                                                                                                  59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                  SHA512

                                                                                                  0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                  MD5

                                                                                                  8c2b683c51a128ba4fc41f315ba42055

                                                                                                  SHA1

                                                                                                  ddbb22af77ae869f5f96ced719db4f07509dc0b7

                                                                                                  SHA256

                                                                                                  d04d01e37597a27c48ed05bd385207d77436ad6e1553ce5bef4cb15e7f7b6d45

                                                                                                  SHA512

                                                                                                  6a7353deae1f88a43ab0bc03e82abf578866ebc7ce926d2f865f52898e4b35c2beb31445db9e8a31e972ce5693d59595dc1546cbf5f57e300f085e956937aee0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                  MD5

                                                                                                  85a15f080b09acace350ab30460c8996

                                                                                                  SHA1

                                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                  SHA256

                                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                  SHA512

                                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                  Filesize

                                                                                                  301KB

                                                                                                  MD5

                                                                                                  832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                  SHA1

                                                                                                  b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                  SHA256

                                                                                                  2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                  SHA512

                                                                                                  3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                  Filesize

                                                                                                  499KB

                                                                                                  MD5

                                                                                                  83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                  SHA1

                                                                                                  46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                  SHA256

                                                                                                  09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                  SHA512

                                                                                                  705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                  Filesize

                                                                                                  418KB

                                                                                                  MD5

                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                  SHA1

                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                  SHA256

                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                  SHA512

                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                  MD5

                                                                                                  c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                  SHA1

                                                                                                  0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                  SHA256

                                                                                                  afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                  SHA512

                                                                                                  a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                  Filesize

                                                                                                  386KB

                                                                                                  MD5

                                                                                                  16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                  SHA1

                                                                                                  ce0101205b919899a2a2f577100377c2a6546171

                                                                                                  SHA256

                                                                                                  41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                  SHA512

                                                                                                  a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip
                                                                                                  Filesize

                                                                                                  379KB

                                                                                                  MD5

                                                                                                  38541a5b9a3c06160ea6ec7eff714ce7

                                                                                                  SHA1

                                                                                                  00d7431e83515b4820135ee24eef830f97d131b7

                                                                                                  SHA256

                                                                                                  c63e854bdd6596f56dab38ec5a97c7db546e5e43bebdaa7ac0424616a2fed6b3

                                                                                                  SHA512

                                                                                                  bec4eb09ca2494830b31acffd4c89ca1d02a34a25081343036a60b354f314f6aef9b075ae8a04ea3594eb6c33d9ce6387cbf8121f1c480fac28330f5f34c50bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290407215926736.dll
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                  MD5

                                                                                                  117176ddeaf70e57d1747704942549e4

                                                                                                  SHA1

                                                                                                  75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                  SHA256

                                                                                                  3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                  SHA512

                                                                                                  ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp1F2B.tmp
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                  SHA1

                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                  SHA256

                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                  SHA512

                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_Files_\AssertEdit.xls
                                                                                                  Filesize

                                                                                                  181KB

                                                                                                  MD5

                                                                                                  94f4e64f3de200fff5d56ec8572e267a

                                                                                                  SHA1

                                                                                                  8932bfdc1813c4effc21e05342c522583c4e459d

                                                                                                  SHA256

                                                                                                  103065128a3aed2e1320e69050881a861cea160a15eefd13d0b15bc71ecedaa0

                                                                                                  SHA512

                                                                                                  eb249a290c4416367e646556183c5d68d1113b2aa21a5b1ef33a3cfdfee623c443b6eeaa5410fb9730550346f2a510794b5c60b47996a6063fe0a0058a86637e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_Files_\InvokeEnable.xls
                                                                                                  Filesize

                                                                                                  198KB

                                                                                                  MD5

                                                                                                  625475b1717abe1d737837a84a011f51

                                                                                                  SHA1

                                                                                                  a45db12a335da887eaa27f0c0b990db6523f7b76

                                                                                                  SHA256

                                                                                                  6640c867254067e47801c6fd03ab47a77ca73c1ccb3a6145e92c7ac7eced3fc0

                                                                                                  SHA512

                                                                                                  42492692cf789e5002440525855f1db9e0c3cb969b9cd1673e29d903435be68a9d11311277f2199b5a40fbd983c149a201e385dc7887a2dcc4ed14225857e41a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5abufn2z.jfe.ps1
                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  8b90aadfd47c7c33c4f7b0df274f7d2e

                                                                                                  SHA1

                                                                                                  13daf2b7b9166c2da33f39a50d45d78ac97470ed

                                                                                                  SHA256

                                                                                                  d7bb586dbab9359cbfce198e2bfc80e7219d496f209de7da10938743e35d3d39

                                                                                                  SHA512

                                                                                                  e516a906355e2c7d551a2be2bbefbefcfd0eb3724f86ba41a5977a448e451d968053239c8874402cd90b26c5b4964a2942894d51555336793743fe3be878528f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp4AA2.tmp
                                                                                                  Filesize

                                                                                                  46KB

                                                                                                  MD5

                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                  SHA1

                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                  SHA256

                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                  SHA512

                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp4BFE.tmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                  MD5

                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                  SHA1

                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                  SHA256

                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                  SHA512

                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp4C40.tmp
                                                                                                  Filesize

                                                                                                  116KB

                                                                                                  MD5

                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                  SHA1

                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                  SHA256

                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                  SHA512

                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                • C:\Users\Admin\AppData\Local\Temp\u51o.0.exe
                                                                                                  Filesize

                                                                                                  260KB

                                                                                                  MD5

                                                                                                  a533c58be371236669106ab5243b05bb

                                                                                                  SHA1

                                                                                                  59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                                  SHA256

                                                                                                  6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                                  SHA512

                                                                                                  83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\u51o.1.exe
                                                                                                  Filesize

                                                                                                  4.6MB

                                                                                                  MD5

                                                                                                  397926927bca55be4a77839b1c44de6e

                                                                                                  SHA1

                                                                                                  e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                  SHA256

                                                                                                  4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                  SHA512

                                                                                                  cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                                  SHA1

                                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                  SHA256

                                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                  SHA512

                                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                                  SHA1

                                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                  SHA256

                                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                  SHA512

                                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                                  SHA1

                                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                  SHA256

                                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                  SHA512

                                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  15a42d3e4579da615a384c717ab2109b

                                                                                                  SHA1

                                                                                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                  SHA256

                                                                                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                  SHA512

                                                                                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                  Filesize

                                                                                                  541KB

                                                                                                  MD5

                                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                                  SHA1

                                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                  SHA256

                                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                  SHA512

                                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                  MD5

                                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                                  SHA1

                                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                  SHA256

                                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                  SHA512

                                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                • C:\Users\Admin\Pictures\5eWEMg1WWwBAAsOuRSM5qXAA.exe
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  e3bd1878b9e22ea272fdc9560d9ebc7e

                                                                                                  SHA1

                                                                                                  abcc22e4c67c5ce36bdc9b9e1e57ba28534d9df9

                                                                                                  SHA256

                                                                                                  440fa6376de2f186b9e4516e02b39995fa0447acd4d772103019f21aac4f2e55

                                                                                                  SHA512

                                                                                                  d9c7cd354e5cca5d7a8a431f6c76255a7bbac7c25f4173fdb007cae66b3622942d32983837a22aa8e3e2d96632a81a2340aa2cbd92e349b0cccecb11b7b2f572

                                                                                                • C:\Users\Admin\Pictures\B015S5UqMea0TB3puBUTJnyK.exe
                                                                                                  Filesize

                                                                                                  5.1MB

                                                                                                  MD5

                                                                                                  48aff50398f4b5203f1a3ccffa1aa3c6

                                                                                                  SHA1

                                                                                                  c17417a23781838bbe3c78046e01877a67c3b30b

                                                                                                  SHA256

                                                                                                  62b5ac724563872d0595a043b927516d5e0da1551383662832806e21a5197960

                                                                                                  SHA512

                                                                                                  b935dde0127059988b5079b3ec36cb2e35259e821a32cb46c5470bd0dc14445d2a24136486f19fa8b3d3007dc60688fcd666a6b0941885199002e36742cbd976

                                                                                                • C:\Users\Admin\Pictures\FkArZxOoJcPgYaki43NjkTJn.exe
                                                                                                  Filesize

                                                                                                  437KB

                                                                                                  MD5

                                                                                                  7960d8afbbac06f216cceeb1531093bb

                                                                                                  SHA1

                                                                                                  008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                  SHA256

                                                                                                  f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                  SHA512

                                                                                                  35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                • C:\Users\Admin\Pictures\QW5LxZm53UGOU6rhTXQdUPkY.exe
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  58124e8d3d8705c0527d111718a7d27c

                                                                                                  SHA1

                                                                                                  f139d6db55ab463afb3787599155aefdb70fd7b6

                                                                                                  SHA256

                                                                                                  e86d1b2d010fab005bc0e13ff907043b6048c5d36b4954b96799aed781926308

                                                                                                  SHA512

                                                                                                  901036dd89c7288033741dbb188fffb7c8787a3d76a5bbd6c040e936132dcab6f95f6f4a8e9e392be4afa7370fb700f68dd99ec0549c44f460ca52fb2e4e5951

                                                                                                • C:\Users\Admin\Pictures\TwGbdhLAuY8N8xjVKl5ua4TS.exe
                                                                                                  Filesize

                                                                                                  4.1MB

                                                                                                  MD5

                                                                                                  80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                  SHA1

                                                                                                  5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                  SHA256

                                                                                                  fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                  SHA512

                                                                                                  d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                • C:\Users\Admin\Pictures\VerRitBKURITRyzLfQh3TZL0.exe
                                                                                                  Filesize

                                                                                                  372KB

                                                                                                  MD5

                                                                                                  e2a6c1f58b137874e490b8d94382fcdb

                                                                                                  SHA1

                                                                                                  71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                  SHA256

                                                                                                  4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                  SHA512

                                                                                                  24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                • C:\Users\Admin\Pictures\WzWWJ9ykEN1QMHgffP2vBHbe.exe
                                                                                                  Filesize

                                                                                                  7KB

                                                                                                  MD5

                                                                                                  5b423612b36cde7f2745455c5dd82577

                                                                                                  SHA1

                                                                                                  0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                  SHA256

                                                                                                  e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                  SHA512

                                                                                                  c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                • C:\Users\Admin\Pictures\hyQCkvC4fg59mg5jMqUVlSb1.exe
                                                                                                  Filesize

                                                                                                  4.3MB

                                                                                                  MD5

                                                                                                  858bb0a3b4fa6a54586402e3ee117076

                                                                                                  SHA1

                                                                                                  997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                  SHA256

                                                                                                  d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                  SHA512

                                                                                                  e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                • C:\Users\Admin\Pictures\mLtnWo2oEZ5qAtdMSAlV1Hr4.exe
                                                                                                  Filesize

                                                                                                  404KB

                                                                                                  MD5

                                                                                                  8bc396803bf0c509173078f354cb293b

                                                                                                  SHA1

                                                                                                  8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                  SHA256

                                                                                                  e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                  SHA512

                                                                                                  da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                  Filesize

                                                                                                  127B

                                                                                                  MD5

                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                  SHA1

                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                  SHA256

                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                  SHA512

                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                • \??\pipe\LOCAL\crashpad_4188_QSODAMXVXNPLMIFU
                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • memory/804-367-0x00007FFEE41B0000-0x00007FFEE4C71000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/804-356-0x00007FFEE41B0000-0x00007FFEE4C71000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/804-361-0x000002C668F00000-0x000002C668F0A000-memory.dmp
                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/804-360-0x000002C668F10000-0x000002C668F22000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/804-351-0x000002C668C70000-0x000002C668C92000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/804-358-0x000002C668CA0000-0x000002C668CB0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/804-357-0x000002C668CA0000-0x000002C668CB0000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/1044-989-0x0000000003920000-0x0000000003D20000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/1044-987-0x0000000003920000-0x0000000003D20000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/1044-922-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                  Filesize

                                                                                                  436KB

                                                                                                • memory/1044-996-0x0000000076C70000-0x0000000076E85000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/1044-925-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                  Filesize

                                                                                                  436KB

                                                                                                • memory/1044-992-0x00007FFF05530000-0x00007FFF05725000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.0MB

                                                                                                • memory/1924-32-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-416-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-25-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-743-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-432-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-24-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-26-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-23-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-31-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-395-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-30-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-29-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-28-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-27-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-33-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1924-177-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/1924-502-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2348-442-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-437-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2348-439-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2348-440-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-441-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-444-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-454-0x0000000000D40000-0x00000000011F0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2348-443-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-445-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-446-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2788-646-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-53-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-52-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-339-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-359-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-406-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-431-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-983-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2788-434-0x00000000007F0000-0x0000000000B7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/2908-0-0x0000000000930000-0x0000000000DE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2908-6-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-8-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-2-0x0000000000930000-0x0000000000DE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2908-1-0x0000000077844000-0x0000000077846000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2908-9-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-22-0x0000000000930000-0x0000000000DE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/2908-11-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-7-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-4-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-5-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2908-3-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3616-503-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3764-1034-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                  Filesize

                                                                                                  972KB

                                                                                                • memory/4120-717-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                • memory/4156-626-0x0000000000E10000-0x00000000012C0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5064-749-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/5636-476-0x0000000000B10000-0x0000000000E9E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5636-710-0x0000000000B10000-0x0000000000E9E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5636-990-0x0000000000B10000-0x0000000000E9E000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.6MB

                                                                                                • memory/5656-187-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-217-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-182-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-180-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-181-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-178-0x0000000000040000-0x00000000004FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5656-171-0x0000000000040000-0x00000000004FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5656-183-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-223-0x0000000000040000-0x00000000004FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5656-184-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-188-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-216-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-448-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-447-0x0000000000E40000-0x00000000012FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5804-438-0x0000000000E40000-0x00000000012FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5804-450-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-451-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-452-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-647-0x0000000000E40000-0x00000000012FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5804-984-0x0000000000E40000-0x00000000012FA000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.7MB

                                                                                                • memory/5804-453-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-455-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-456-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5804-449-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/6224-1028-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1032-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1033-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1031-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1030-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1029-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6224-1027-0x00007FF776E80000-0x00007FF77798A000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.0MB

                                                                                                • memory/6352-1014-0x0000000076C70000-0x0000000076E85000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/6352-1012-0x00007FFF05530000-0x00007FFF05725000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.0MB

                                                                                                • memory/6352-1003-0x0000000000160000-0x0000000000169000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/6352-1011-0x0000000001EA0000-0x00000000022A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/6540-1095-0x0000000000400000-0x0000000000B0E000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.1MB

                                                                                                • memory/6668-1114-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.0MB

                                                                                                • memory/6884-1115-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/7020-1116-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB