Analysis

  • max time kernel
    68s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 04:06

General

  • Target

    10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe

  • Size

    1.8MB

  • MD5

    6ce2d68cb9b2b767c09055bf82f03d96

  • SHA1

    d6ed8b47ec2ba3e6843fec24371e254fc1d76f8a

  • SHA256

    10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698

  • SHA512

    bde60aa5bd95ad701e7b83ce41063a4217bb718c17b3f71dc6d0d7444818d36be33d775aa339dc0e55ee22c06b6add7231aa196c847aa3ee2cfb3efda5c91589

  • SSDEEP

    24576:CtHmy6jb50BkUvORtCPjiKwjHRJgD3xP1e1xpo/eX+nONQJJVkCMg5aiRXGwbw6l:Fy6R0TORtCLCRcPYpodICv5aikw/4Wr

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe
    "C:\Users\Admin\AppData\Local\Temp\10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Users\Admin\AppData\Local\Temp\1000042001\4092fa997d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\4092fa997d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3372
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:2220
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3592
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xc4,0x10c,0x7ffb5e503cb8,0x7ffb5e503cc8,0x7ffb5e503cd8
              5⤵
                PID:3888
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1688,4458398955815756059,12358178079051567744,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1972 /prefetch:2
                5⤵
                  PID:1760
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1688,4458398955815756059,12358178079051567744,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1336
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                4⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4908
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb5e503cb8,0x7ffb5e503cc8,0x7ffb5e503cd8
                  5⤵
                    PID:3512
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                    5⤵
                      PID:3144
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3124
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                      5⤵
                        PID:5012
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                        5⤵
                          PID:1996
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                          5⤵
                            PID:580
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                            5⤵
                              PID:1204
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                              5⤵
                                PID:1052
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                5⤵
                                  PID:2988
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                  5⤵
                                    PID:2904
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:1
                                    5⤵
                                      PID:6140
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                      5⤵
                                        PID:3960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                        5⤵
                                          PID:5312
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                          5⤵
                                            PID:5352
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:8
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5640
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,9285134743728193587,2092359498093420568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5792 /prefetch:8
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5760
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4924
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb5e503cb8,0x7ffb5e503cc8,0x7ffb5e503cd8
                                            5⤵
                                              PID:3100
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1420,906983321643881082,6027976248265275541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:3
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2212
                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2136
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                          3⤵
                                          • Loads dropped DLL
                                          PID:6016
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6048
                                            • C:\Windows\system32\netsh.exe
                                              netsh wlan show profiles
                                              5⤵
                                                PID:6072
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5364
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            3⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:412
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:1728
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1596
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5932
                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              PID:1988
                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5196
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:5384
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6020
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5716
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                    4⤵
                                                      PID:7004
                                                      • C:\Windows\SysWOW64\choice.exe
                                                        choice /C Y /N /D Y /T 3
                                                        5⤵
                                                          PID:6240
                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2152
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6108
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                    • Blocklisted process makes network request
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:448
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    2⤵
                                                    • Loads dropped DLL
                                                    PID:4648
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5196
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        4⤵
                                                          PID:6056
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1288
                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4468
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:5592
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:3704
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                          PID:5700
                                                      • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:400
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                          3⤵
                                                            PID:3732
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                            3⤵
                                                              PID:3516
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4048
                                                              • C:\Users\Admin\Pictures\mo7zpsMrXWlv8hYrsUTn6ydZ.exe
                                                                "C:\Users\Admin\Pictures\mo7zpsMrXWlv8hYrsUTn6ydZ.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4760
                                                                • C:\Users\Admin\AppData\Local\Temp\u3o8.0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u3o8.0.exe"
                                                                  5⤵
                                                                    PID:6632
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JEGHDAFIDG.exe"
                                                                      6⤵
                                                                        PID:6288
                                                                        • C:\Users\Admin\AppData\Local\Temp\JEGHDAFIDG.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\JEGHDAFIDG.exe"
                                                                          7⤵
                                                                            PID:5484
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\JEGHDAFIDG.exe
                                                                              8⤵
                                                                                PID:6732
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 2.2.2.2 -n 1 -w 3000
                                                                                  9⤵
                                                                                  • Runs ping.exe
                                                                                  PID:5828
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6632 -s 2832
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:1140
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6632 -s 2868
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:6772
                                                                        • C:\Users\Admin\AppData\Local\Temp\u3o8.1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\u3o8.1.exe"
                                                                          5⤵
                                                                            PID:6232
                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                              6⤵
                                                                                PID:2880
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 1568
                                                                              5⤵
                                                                              • Program crash
                                                                              PID:5916
                                                                          • C:\Users\Admin\Pictures\yvFbGVtlPOyU4ROoyT8Gn6Ic.exe
                                                                            "C:\Users\Admin\Pictures\yvFbGVtlPOyU4ROoyT8Gn6Ic.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:240
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              5⤵
                                                                                PID:4060
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                5⤵
                                                                                  PID:2176
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 552
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6412
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 564
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6512
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 240 -s 864
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:3088
                                                                              • C:\Users\Admin\Pictures\I5Xreoi8V6FrtE48oitHchpI.exe
                                                                                "C:\Users\Admin\Pictures\I5Xreoi8V6FrtE48oitHchpI.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:6140
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                    PID:6256
                                                                                  • C:\Users\Admin\Pictures\I5Xreoi8V6FrtE48oitHchpI.exe
                                                                                    "C:\Users\Admin\Pictures\I5Xreoi8V6FrtE48oitHchpI.exe"
                                                                                    5⤵
                                                                                      PID:5656
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                          PID:5968
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                          6⤵
                                                                                            PID:4724
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                              7⤵
                                                                                              • Modifies Windows Firewall
                                                                                              PID:6868
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                              PID:1452
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:6224
                                                                                              • C:\Windows\rss\csrss.exe
                                                                                                C:\Windows\rss\csrss.exe
                                                                                                6⤵
                                                                                                  PID:2656
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    7⤵
                                                                                                      PID:5824
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                      7⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:1876
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks /delete /tn ScheduledUpdate /f
                                                                                                      7⤵
                                                                                                        PID:5276
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -nologo -noprofile
                                                                                                        7⤵
                                                                                                          PID:6444
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          7⤵
                                                                                                            PID:6636
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                            7⤵
                                                                                                              PID:6532
                                                                                                      • C:\Users\Admin\Pictures\nkNzOgEvufWdrHer3jV7N0Nb.exe
                                                                                                        "C:\Users\Admin\Pictures\nkNzOgEvufWdrHer3jV7N0Nb.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4976
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          5⤵
                                                                                                            PID:6004
                                                                                                          • C:\Users\Admin\Pictures\nkNzOgEvufWdrHer3jV7N0Nb.exe
                                                                                                            "C:\Users\Admin\Pictures\nkNzOgEvufWdrHer3jV7N0Nb.exe"
                                                                                                            5⤵
                                                                                                              PID:7088
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                6⤵
                                                                                                                  PID:6424
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                  6⤵
                                                                                                                    PID:7108
                                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                      7⤵
                                                                                                                      • Modifies Windows Firewall
                                                                                                                      PID:1892
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -nologo -noprofile
                                                                                                                    6⤵
                                                                                                                      PID:4076
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -nologo -noprofile
                                                                                                                      6⤵
                                                                                                                        PID:4948
                                                                                                                  • C:\Users\Admin\Pictures\5PZhvjXcbLmAlkwif4PrVIZt.exe
                                                                                                                    "C:\Users\Admin\Pictures\5PZhvjXcbLmAlkwif4PrVIZt.exe"
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5676
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -nologo -noprofile
                                                                                                                      5⤵
                                                                                                                        PID:448
                                                                                                                      • C:\Users\Admin\Pictures\5PZhvjXcbLmAlkwif4PrVIZt.exe
                                                                                                                        "C:\Users\Admin\Pictures\5PZhvjXcbLmAlkwif4PrVIZt.exe"
                                                                                                                        5⤵
                                                                                                                          PID:5492
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -nologo -noprofile
                                                                                                                            6⤵
                                                                                                                              PID:4904
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                              6⤵
                                                                                                                                PID:5576
                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                  7⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  PID:5100
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -nologo -noprofile
                                                                                                                                6⤵
                                                                                                                                  PID:6952
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -nologo -noprofile
                                                                                                                                  6⤵
                                                                                                                                    PID:5696
                                                                                                                              • C:\Users\Admin\Pictures\2bSYE3irb2dyQrIcmgxACsMY.exe
                                                                                                                                "C:\Users\Admin\Pictures\2bSYE3irb2dyQrIcmgxACsMY.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5212
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5212 -s 1324
                                                                                                                                  5⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6316
                                                                                                                              • C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                "C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe" --silent --allusers=0
                                                                                                                                4⤵
                                                                                                                                  PID:6752
                                                                                                                                  • C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                    C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b7de1d0,0x6b7de1dc,0x6b7de1e8
                                                                                                                                    5⤵
                                                                                                                                      PID:6940
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x03Y0e2DeQl5NFZhid7UjTk3.exe" --version
                                                                                                                                      5⤵
                                                                                                                                        PID:7104
                                                                                                                                      • C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                        "C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6752 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329040747" --session-guid=8bf58900-2169-42d7-9d54-b147cd8800d4 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2804000000000000
                                                                                                                                        5⤵
                                                                                                                                          PID:7164
                                                                                                                                          • C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                            C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6ae5e1d0,0x6ae5e1dc,0x6ae5e1e8
                                                                                                                                            6⤵
                                                                                                                                              PID:4780
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:5032
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\assistant_installer.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\assistant_installer.exe" --version
                                                                                                                                              5⤵
                                                                                                                                                PID:3996
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\assistant_installer.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x1f0040,0x1f004c,0x1f0058
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4740
                                                                                                                                              • C:\Users\Admin\Pictures\JNSzXfQGzufQcmwdqcP8ss67.exe
                                                                                                                                                "C:\Users\Admin\Pictures\JNSzXfQGzufQcmwdqcP8ss67.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6988
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                              2⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5796
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                            1⤵
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3984
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 240 -ip 240
                                                                                                                                            1⤵
                                                                                                                                              PID:1992
                                                                                                                                            • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                              "C:\Windows\system32\dialer.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:6328
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2176 -ip 2176
                                                                                                                                                1⤵
                                                                                                                                                  PID:6352
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2176 -ip 2176
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6472
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5212 -ip 5212
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6292
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4760 -ip 4760
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6364
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2284
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5440
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 6632 -ip 6632
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6580
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 6632 -ip 6632
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2104
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5160
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5148

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                  2
                                                                                                                                                                  T1497

                                                                                                                                                                  Impair Defenses

                                                                                                                                                                  1
                                                                                                                                                                  T1562

                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                  1
                                                                                                                                                                  T1562.004

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  2
                                                                                                                                                                  T1112

                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                  1
                                                                                                                                                                  T1553

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1553.004

                                                                                                                                                                  Credential Access

                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                  4
                                                                                                                                                                  T1552

                                                                                                                                                                  Credentials In Files

                                                                                                                                                                  3
                                                                                                                                                                  T1552.001

                                                                                                                                                                  Credentials in Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1552.002

                                                                                                                                                                  Discovery

                                                                                                                                                                  Query Registry

                                                                                                                                                                  5
                                                                                                                                                                  T1012

                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                  2
                                                                                                                                                                  T1497

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  3
                                                                                                                                                                  T1082

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Collection

                                                                                                                                                                  Data from Local System

                                                                                                                                                                  4
                                                                                                                                                                  T1005

                                                                                                                                                                  Command and Control

                                                                                                                                                                  Web Service

                                                                                                                                                                  1
                                                                                                                                                                  T1102

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\ProgramData\Are.docx
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                    SHA1

                                                                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                    SHA256

                                                                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                    SHA512

                                                                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                  • C:\ProgramData\GDBFCGIIIJDBGCBGIDGIDGCGHJ
                                                                                                                                                                    Filesize

                                                                                                                                                                    20KB

                                                                                                                                                                    MD5

                                                                                                                                                                    546a54c6d4e6d6bf2f307aba185ee464

                                                                                                                                                                    SHA1

                                                                                                                                                                    aae3185f6a6e7b4110733a57805b9bf03d5054f5

                                                                                                                                                                    SHA256

                                                                                                                                                                    aa19bca16dea112775454264888bc7c6eca0972fc4536d55eabf8ecf7479bd2b

                                                                                                                                                                    SHA512

                                                                                                                                                                    4e9e5973c1b20d645abe895608fea7432718b595e14e27e5f1bf718be2c38bad2a5d21f6e842894871b0546338441d0e2eb648630f2216223a21af973b033bde

                                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    593KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                    SHA1

                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                    SHA256

                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                    SHA512

                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                    Filesize

                                                                                                                                                                    152B

                                                                                                                                                                    MD5

                                                                                                                                                                    577e1c0c1d7ab0053d280fcc67377478

                                                                                                                                                                    SHA1

                                                                                                                                                                    60032085bb950466bba9185ba965e228ec8915e5

                                                                                                                                                                    SHA256

                                                                                                                                                                    1d2022a0870c1a97ae10e8df444b8ba182536ed838a749ad1e972c0ded85e158

                                                                                                                                                                    SHA512

                                                                                                                                                                    39d3fd2d96aee014068f3fda389a40e3173c6ce5b200724c433c48ddffe864edfc6207bb0612b8a811ce41746b7771b81bce1b9cb71a28f07a251a607ce51ef5

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                    Filesize

                                                                                                                                                                    152B

                                                                                                                                                                    MD5

                                                                                                                                                                    d4604cbec2768d84c36d8ab35dfed413

                                                                                                                                                                    SHA1

                                                                                                                                                                    a5b3db6d2a1fa5a8de9999966172239a9b1340c2

                                                                                                                                                                    SHA256

                                                                                                                                                                    4ea5e5f1ba02111bc2bc9320ae9a1ca7294d6b3afedc128717b4c6c9df70bde2

                                                                                                                                                                    SHA512

                                                                                                                                                                    c8004e23dc8a51948a2a582a8ce6ebe1d2546e4c1c60e40c6583f5de1e29c0df20650d5cb36e5d2db3fa6b29b958acc3afd307c66f48c168e68cbb6bcfc52855

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                    Filesize

                                                                                                                                                                    960B

                                                                                                                                                                    MD5

                                                                                                                                                                    e2c4182b94e252e268db525e396ace4a

                                                                                                                                                                    SHA1

                                                                                                                                                                    5208f7b78583bc892f33cb4892f9c86dee3d3d29

                                                                                                                                                                    SHA256

                                                                                                                                                                    97972aa34822edddf8849d9a6a3ffc6a2e2cc309d981738e1e55ed6152957597

                                                                                                                                                                    SHA512

                                                                                                                                                                    82b2ed4ae4dc3a88dd15f27e23a6c6753a18cd025bed8942579a968a64e4d452ecf080e2b3c33056e0c63fc48ac6fe2da5f89b28fd7f78c0dd8ab5d33327d361

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                    Filesize

                                                                                                                                                                    7KB

                                                                                                                                                                    MD5

                                                                                                                                                                    477c3de1079cd2c89aa17fb6ef1531ea

                                                                                                                                                                    SHA1

                                                                                                                                                                    04c9bae53f87a30b6fb2e1e9ae22b4ffbbe36fe0

                                                                                                                                                                    SHA256

                                                                                                                                                                    4ff1d9be64ac7ff0b3c22ae45bf25621ba4a902452bc92be93c4b5efdd35d6b5

                                                                                                                                                                    SHA512

                                                                                                                                                                    603926ca99839c49b4ff3623978c9d283f1dcdd30001d98d94a7d190d1dde9ade96c7c7618bf400bcb551ec5685f1b149e5b6bf8e88cd0a3144fa4172acac65b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                    Filesize

                                                                                                                                                                    5KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2f1720d5827a2e003b18aa2926278c91

                                                                                                                                                                    SHA1

                                                                                                                                                                    84915a4bdaab38ff78069f2d97a7a7dcf3dbc579

                                                                                                                                                                    SHA256

                                                                                                                                                                    0d33560e04c4d4d2e20241cacafaa8d1d7bfff50b030a2484ea79d162fb35432

                                                                                                                                                                    SHA512

                                                                                                                                                                    13ea0c30c939dedd8870aab1feb136d806c3fc25a314f6c58f6933a479be35f6320bbabcae8e1f60fefc4dcb31aaa1b342a26448394384ef355361629beea4e7

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                    Filesize

                                                                                                                                                                    707B

                                                                                                                                                                    MD5

                                                                                                                                                                    2f109ee03da10353dc5c5127578b7011

                                                                                                                                                                    SHA1

                                                                                                                                                                    a309f70c0a9374c4e900a62a34a802fe529a6e54

                                                                                                                                                                    SHA256

                                                                                                                                                                    da4010b84ee43d3789db3f94e1fd452f87968db60000cc8f77a85da8e8b86ba4

                                                                                                                                                                    SHA512

                                                                                                                                                                    3064f787b77d6a794454f2c956dd09e5ea63250ef6c2775bfd6449edea35c7e3c60716075cd0d49eb10e366e7a28faedbfd59b7abb771f3bba07c9d6993cecf9

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                    Filesize

                                                                                                                                                                    707B

                                                                                                                                                                    MD5

                                                                                                                                                                    3a7d566f2fe88eb02e1270fa3163a80d

                                                                                                                                                                    SHA1

                                                                                                                                                                    d29c4524f36478e90956b731053d5c874221c37c

                                                                                                                                                                    SHA256

                                                                                                                                                                    040a28ce3b15d6a8e49b30e7f610707750391ff2d560f9bce76f3771b7eaf23d

                                                                                                                                                                    SHA512

                                                                                                                                                                    870d9a8b723a5181646d229ab78c052bf1d830b8d56ed3b497a69eda9d95a9b9dad07aef26cdfb4b1c6bd744d136ccc124c1fe824264d3ac9455188f2be82210

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                    Filesize

                                                                                                                                                                    707B

                                                                                                                                                                    MD5

                                                                                                                                                                    1b9584a19d2f63881a579c896e526d53

                                                                                                                                                                    SHA1

                                                                                                                                                                    afd8a1c90b419f46cb0eb529679e95b3308ffd65

                                                                                                                                                                    SHA256

                                                                                                                                                                    3eb2cbbb3e85849010ea8ae8aea5aac187e5fb1e0564b5f18e6fe731049fe3ed

                                                                                                                                                                    SHA512

                                                                                                                                                                    070177d437c52cb10626e3825acfa30415adc42256087913115c67479a4cf80119f1060caf2d997984bdb15e5a63d16f586dc5d8396784464229384237e687c0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5803b4.TMP
                                                                                                                                                                    Filesize

                                                                                                                                                                    707B

                                                                                                                                                                    MD5

                                                                                                                                                                    876285f90db9911c0fecf249c75e1bbf

                                                                                                                                                                    SHA1

                                                                                                                                                                    550eb99e53776a122a8de1683585377fbfb41b91

                                                                                                                                                                    SHA256

                                                                                                                                                                    6b2dfd0e69f0838f76f6f718bbcaed15e17eacbda07fb177cb6d2fdb71076c21

                                                                                                                                                                    SHA512

                                                                                                                                                                    03a1f2ba2c926d4102e2c82724c5d21965f4c242ecff7ff6daf491035f6bb468189c90855ff2a957d44af478db76417c1d5571654e5517d8b8086bb9a8dabeac

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                    Filesize

                                                                                                                                                                    16B

                                                                                                                                                                    MD5

                                                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                    SHA1

                                                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                    SHA256

                                                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                    SHA512

                                                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    bcbada05c8de8792856b6795a500b0fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    84578c9b0a0654aa2b18a00639a85bf94a461ba5

                                                                                                                                                                    SHA256

                                                                                                                                                                    f5c438f14d55af30d6c8230a051f694810288e57e64ddd98154b13680d4e600f

                                                                                                                                                                    SHA512

                                                                                                                                                                    0b8c92e6fa07590e5d18a8c63547c75224d1dec51d31165ea8dcc22f59a32d78db3e70cbc237dbc6d922d3f5072af0eefe2fd1ab2b983cc3fdcf097834fc25cc

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e33325701a7eff71e7a41b201fcf50c8

                                                                                                                                                                    SHA1

                                                                                                                                                                    97a089e6330e500f96a5f167dc678c1bd3652fbf

                                                                                                                                                                    SHA256

                                                                                                                                                                    a8adbc57ae25a40c68a61c4e48b34e3dfc23915ffc836810813c0fc07a783736

                                                                                                                                                                    SHA512

                                                                                                                                                                    c01d0d7f2dc7d624f62f87462c0214edf60b49f81299d29ce139d2dfee1641bc98713962a16640a3c5278070656569bf22397f420a27ead53926f59be7706fac

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f42e62db92118fc5945132500cb45541

                                                                                                                                                                    SHA1

                                                                                                                                                                    4343604440de8aa119216252780c4263ca43026f

                                                                                                                                                                    SHA256

                                                                                                                                                                    49b556f1ff8b7b4ff6699bc0724f38aef1c2ade07ee60f1404c6449c51e688ea

                                                                                                                                                                    SHA512

                                                                                                                                                                    8b037f03a5245ce49e1764a1be54cb8c9ab0f6050e76a961c6382bbb1e03d683009ea5447333bd8438ea293959daacb36a1e375808f3ccf76653254533c14056

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                    MD5

                                                                                                                                                                    6333f864c11133951b24ead70da3c041

                                                                                                                                                                    SHA1

                                                                                                                                                                    1cacbc08a5a42799888ab5975f43fcd4c78d419e

                                                                                                                                                                    SHA256

                                                                                                                                                                    8f591c0f2f22009f42077ab3e9625163f133f019b75fa4ed22dba5496c82e70b

                                                                                                                                                                    SHA512

                                                                                                                                                                    a2679fee149b6a8f7bae8ded6294007b3bdac9a60b9333be58975362e34238cd131eecaaed8d55e330bbe276f2015b699c22a2e6fcee6c69492f8b3886deebba

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\additional_file0.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.5MB

                                                                                                                                                                    MD5

                                                                                                                                                                    20d293b9bf23403179ca48086ba88867

                                                                                                                                                                    SHA1

                                                                                                                                                                    dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                    SHA256

                                                                                                                                                                    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                    SHA512

                                                                                                                                                                    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290407471\opera_package
                                                                                                                                                                    Filesize

                                                                                                                                                                    103.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                                    SHA1

                                                                                                                                                                    d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                                    SHA256

                                                                                                                                                                    f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                                    SHA512

                                                                                                                                                                    efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6ce2d68cb9b2b767c09055bf82f03d96

                                                                                                                                                                    SHA1

                                                                                                                                                                    d6ed8b47ec2ba3e6843fec24371e254fc1d76f8a

                                                                                                                                                                    SHA256

                                                                                                                                                                    10519937c1b5167ad534f83a0edbd4aa3bd475846a3be7184f24ff970484a698

                                                                                                                                                                    SHA512

                                                                                                                                                                    bde60aa5bd95ad701e7b83ce41063a4217bb718c17b3f71dc6d0d7444818d36be33d775aa339dc0e55ee22c06b6add7231aa196c847aa3ee2cfb3efda5c91589

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\4092fa997d.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    d245efc8f3108d88a2f0d952f4d77a73

                                                                                                                                                                    SHA1

                                                                                                                                                                    4f28700f77d1b6a49e22c4a1b44f267119829379

                                                                                                                                                                    SHA256

                                                                                                                                                                    b7be4e2126930cf7eb8bbeb848e3571fd018c3fd022060d004c170ca4b71b30c

                                                                                                                                                                    SHA512

                                                                                                                                                                    25a1ccb7225f76cf5a4740a2cced47a06b281a4b967dc8c373b4b691e8776ae22138e94df658081b82732042bd96dc661d40dda159543ec3f47748db8dd7d128

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    894KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                    SHA1

                                                                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                    SHA256

                                                                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                    SHA512

                                                                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    8c2b683c51a128ba4fc41f315ba42055

                                                                                                                                                                    SHA1

                                                                                                                                                                    ddbb22af77ae869f5f96ced719db4f07509dc0b7

                                                                                                                                                                    SHA256

                                                                                                                                                                    d04d01e37597a27c48ed05bd385207d77436ad6e1553ce5bef4cb15e7f7b6d45

                                                                                                                                                                    SHA512

                                                                                                                                                                    6a7353deae1f88a43ab0bc03e82abf578866ebc7ce926d2f865f52898e4b35c2beb31445db9e8a31e972ce5693d59595dc1546cbf5f57e300f085e956937aee0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                    SHA1

                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                    SHA256

                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                    SHA512

                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    301KB

                                                                                                                                                                    MD5

                                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                    SHA1

                                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                    SHA256

                                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                    SHA512

                                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    499KB

                                                                                                                                                                    MD5

                                                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                    SHA1

                                                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                    SHA256

                                                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                    SHA512

                                                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    418KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                    SHA1

                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                    SHA256

                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                    SHA512

                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    464KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                    SHA1

                                                                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                    SHA256

                                                                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                    SHA512

                                                                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    386KB

                                                                                                                                                                    MD5

                                                                                                                                                                    16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                                    SHA1

                                                                                                                                                                    ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                                    SHA256

                                                                                                                                                                    41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                                    SHA512

                                                                                                                                                                    a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip
                                                                                                                                                                    Filesize

                                                                                                                                                                    102KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f0e9481b2f6e8eff77e3c59d3c6e9fa1

                                                                                                                                                                    SHA1

                                                                                                                                                                    617530d71f30e40acefa37b82b88a11c5f080373

                                                                                                                                                                    SHA256

                                                                                                                                                                    4f7217f06fbc07dec73c72367b0f4ed3ebe5c7ea0adec7709c4eceb5a4d75d1b

                                                                                                                                                                    SHA512

                                                                                                                                                                    b7a64f4dd29cb33b78ffc8b4cfe5eaf15fd4d299772515dc8fd84dc60e12065823259aadddbd88721e99880cbf6485b4160cefdc0097d85c004c4d878a8e1625

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290407471727104.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                                                                    SHA1

                                                                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                    SHA256

                                                                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                    SHA512

                                                                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp3822.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                    SHA1

                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                    SHA256

                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                    SHA512

                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_Files_\SaveUnblock.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    101KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7c6ee6e10ae1f7db426211ef73eecd54

                                                                                                                                                                    SHA1

                                                                                                                                                                    a46ac2b99d93067e3e1fcc9ee61bac137994b22c

                                                                                                                                                                    SHA256

                                                                                                                                                                    60c34e6a1fe1d239a40628f1b2cf72382d56c957fbcaf771399972148e339a91

                                                                                                                                                                    SHA512

                                                                                                                                                                    3d7abdae781875c412fbce4c2bf70a72ec666877c1d487cd807a25ad8357d0f10ba5021ecb9aba2e82a0ecabf4752a438a5f56ff359406d7d6e094f40846c765

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qvo2nwar.nxx.ps1
                                                                                                                                                                    Filesize

                                                                                                                                                                    60B

                                                                                                                                                                    MD5

                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                    SHA256

                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                    SHA512

                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    eceec034d72146c8f59a6f506e3a7a16

                                                                                                                                                                    SHA1

                                                                                                                                                                    f65869c5571e75604caa8368fb610aeb85558370

                                                                                                                                                                    SHA256

                                                                                                                                                                    76f1db130d16f301767b40d920654ddc3fbc5a4f6f5402fe1742f4fb64343ae7

                                                                                                                                                                    SHA512

                                                                                                                                                                    ae5e3b8fb6122bdea4d225ea84a79b6fab11f9f383b5686cd7a1fd1673432b289a321084689864a4bafeecd1848f83b315681573d6e088950a6616bcb7134dbf

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    3KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e778160aec15fe239ede1f3cdbc79eb3

                                                                                                                                                                    SHA1

                                                                                                                                                                    caa05432c1a3c1c5c936db9ea929bb91a1f2a7f6

                                                                                                                                                                    SHA256

                                                                                                                                                                    acf466a52b8bb551d967ecc54601b3f6af56ed77d0adeed5ce7885d46100bdf4

                                                                                                                                                                    SHA512

                                                                                                                                                                    1f84824829d83b4f45b7fab6696608865fff358bc11ea568bb7f10a766aa43a0d6c3398a8381fab60dd7794fc7c77aa69f629a68709d50f4a0c05b6330785dfe

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp563B.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    46KB

                                                                                                                                                                    MD5

                                                                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                    SHA1

                                                                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                    SHA256

                                                                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                    SHA512

                                                                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp5787.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    46KB

                                                                                                                                                                    MD5

                                                                                                                                                                    14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                    SHA1

                                                                                                                                                                    46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                    SHA256

                                                                                                                                                                    3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                    SHA512

                                                                                                                                                                    916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp57C9.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    112KB

                                                                                                                                                                    MD5

                                                                                                                                                                    87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                    SHA1

                                                                                                                                                                    3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                    SHA256

                                                                                                                                                                    eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                    SHA512

                                                                                                                                                                    f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u3o8.0.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    260KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a533c58be371236669106ab5243b05bb

                                                                                                                                                                    SHA1

                                                                                                                                                                    59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                                                                                                    SHA256

                                                                                                                                                                    6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                                                                                                    SHA512

                                                                                                                                                                    83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u3o8.1.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                    SHA1

                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                    SHA256

                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    109KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                    SHA1

                                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                    SHA256

                                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                    SHA512

                                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                    SHA1

                                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                    SHA256

                                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                    SHA512

                                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    109KB

                                                                                                                                                                    MD5

                                                                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                                                                    SHA1

                                                                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                    SHA256

                                                                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                    SHA512

                                                                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                    SHA1

                                                                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                    SHA256

                                                                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                    SHA512

                                                                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    541KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                    SHA1

                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                    SHA256

                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                    SHA512

                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                    MD5

                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                    SHA1

                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                    SHA256

                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                    SHA512

                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                  • C:\Users\Admin\Pictures\2bSYE3irb2dyQrIcmgxACsMY.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    372KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                                    SHA1

                                                                                                                                                                    71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                                    SHA256

                                                                                                                                                                    4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                                    SHA512

                                                                                                                                                                    24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                                  • C:\Users\Admin\Pictures\I5Xreoi8V6FrtE48oitHchpI.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    ac5f59828c7112f4d6f37f3daea03a4c

                                                                                                                                                                    SHA1

                                                                                                                                                                    780cbc00e9a044da535af3f1da25445c893a8e53

                                                                                                                                                                    SHA256

                                                                                                                                                                    6b0109f5a9106f6cfa857fd3380aaed9c3d461bd8303d58a22af7a42b658b1fc

                                                                                                                                                                    SHA512

                                                                                                                                                                    7b68ba612901c89af3a50c5241c03001911a7f8b4cb60966a8578b9eb9dfdbd3c917391af1c12e75217d557c1c2367971a8a9edd05a3fb0aafe68774e46db873

                                                                                                                                                                  • C:\Users\Admin\Pictures\JNSzXfQGzufQcmwdqcP8ss67.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.3MB

                                                                                                                                                                    MD5

                                                                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                    SHA1

                                                                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                    SHA256

                                                                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                    SHA512

                                                                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                                  • C:\Users\Admin\Pictures\TpkP1Sr6nOLqASVCRYKF3Vrb.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    3KB

                                                                                                                                                                    MD5

                                                                                                                                                                    76d46388499b67d92518cd8028ec588b

                                                                                                                                                                    SHA1

                                                                                                                                                                    aff34963a4e580a36f6d3aa70a3a428231469f14

                                                                                                                                                                    SHA256

                                                                                                                                                                    56781c60acd57a12b90e0ea60baf4ca77fbb2785a7f00766c4ec88590f3f6300

                                                                                                                                                                    SHA512

                                                                                                                                                                    3460abf2ce3f55e6d002aa14c8fb437c5622934048088824ac20e37d350ea915c65ac9a37807f8f76aa5823eff8777fe5d683c331e499d6e53de0a2928ec67c0

                                                                                                                                                                  • C:\Users\Admin\Pictures\baDAVY96AygIcXf3czeXPJEp.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    7KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                    SHA1

                                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                    SHA256

                                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                    SHA512

                                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                  • C:\Users\Admin\Pictures\itoqzgtAKyza4uW1kuvcAL3o.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    3KB

                                                                                                                                                                    MD5

                                                                                                                                                                    6a53707c404c611a906052a5b38200c0

                                                                                                                                                                    SHA1

                                                                                                                                                                    4664299310b60e964f795fd5d42c4e4db2983267

                                                                                                                                                                    SHA256

                                                                                                                                                                    39c9d225228d21255e932139be3af72335e825b86d8e7c1ea3c6d15b934dd27d

                                                                                                                                                                    SHA512

                                                                                                                                                                    d402243f72c99dc1d8966eb025cc731a6fa28469f290221da79110536865eda4ad71e32f17a64dd15008cb6e9b31f3f0bdf9ea032341b83fdefac9b494dc423d

                                                                                                                                                                  • C:\Users\Admin\Pictures\mo7zpsMrXWlv8hYrsUTn6ydZ.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    404KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8bc396803bf0c509173078f354cb293b

                                                                                                                                                                    SHA1

                                                                                                                                                                    8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                                                                                    SHA256

                                                                                                                                                                    e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                                                                                    SHA512

                                                                                                                                                                    da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                                                                                  • C:\Users\Admin\Pictures\x03Y0e2DeQl5NFZhid7UjTk3.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    6d9099ef385f60bb563927aa7a542337

                                                                                                                                                                    SHA1

                                                                                                                                                                    97dab6d19aebf60fa19b77cdc35183696ed56bb0

                                                                                                                                                                    SHA256

                                                                                                                                                                    4897d6e22430e54defcde5bf08445e516e39341ce7039cbc5377013a0a5e1d93

                                                                                                                                                                    SHA512

                                                                                                                                                                    9e1c00a9635bf1476b77cc3a7c06a855b461e7464501fe1e381277c9ce4cebbfdfda023749c68d1a91d0a39f1dc13359f161802ec284e6ff9fa8756e403941c0

                                                                                                                                                                  • C:\Users\Admin\Pictures\yvFbGVtlPOyU4ROoyT8Gn6Ic.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    437KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                    SHA1

                                                                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                    SHA256

                                                                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                    SHA512

                                                                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                    Filesize

                                                                                                                                                                    127B

                                                                                                                                                                    MD5

                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                    SHA1

                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                    SHA256

                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                    SHA512

                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_4908_YPRHXAXVUSOWWDSJ
                                                                                                                                                                    MD5

                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                    SHA1

                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                    SHA256

                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                    SHA512

                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                  • memory/1728-6-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-5-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-22-0x00000000006C0000-0x0000000000B70000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/1728-1-0x0000000077DE6000-0x0000000077DE8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/1728-9-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-8-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-7-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-0-0x00000000006C0000-0x0000000000B70000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/1728-2-0x00000000006C0000-0x0000000000B70000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/1728-3-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1728-4-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/1988-468-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/1988-1108-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/1988-921-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/1988-1287-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/1988-630-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/1988-470-0x0000000000880000-0x0000000000C0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/2136-175-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-170-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-156-0x0000000000DA0000-0x000000000125A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2136-218-0x0000000000DA0000-0x000000000125A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2136-200-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-182-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-165-0x0000000000DA0000-0x000000000125A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2136-178-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-172-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-166-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2136-168-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2152-594-0x0000000000550000-0x0000000000A00000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2176-1044-0x0000000003D50000-0x0000000004150000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.0MB

                                                                                                                                                                  • memory/2176-999-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    436KB

                                                                                                                                                                  • memory/2176-1003-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    436KB

                                                                                                                                                                  • memory/2176-1040-0x0000000003D50000-0x0000000004150000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.0MB

                                                                                                                                                                  • memory/2176-1049-0x00007FFB6D940000-0x00007FFB6DB49000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/2176-1052-0x0000000075E90000-0x00000000760E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.3MB

                                                                                                                                                                  • memory/2184-157-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-29-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-21-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-23-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-25-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-158-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-194-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-401-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-26-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-1110-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-469-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-374-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-629-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-24-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-27-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-920-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-1285-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/2184-30-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-28-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-31-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/2184-32-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3372-356-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-783-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-323-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-1242-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-51-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-53-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-375-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-528-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-416-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3372-1023-0x0000000000900000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.6MB

                                                                                                                                                                  • memory/3984-440-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-448-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3984-444-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-443-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-442-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-441-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-430-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3984-439-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3984-445-0x0000000000E70000-0x0000000001320000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/4048-829-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    32KB

                                                                                                                                                                  • memory/4760-1288-0x0000000000400000-0x0000000000B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.1MB

                                                                                                                                                                  • memory/4760-1114-0x0000000000400000-0x0000000000B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.1MB

                                                                                                                                                                  • memory/5212-1255-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.0MB

                                                                                                                                                                  • memory/5364-345-0x00007FFB4AA10000-0x00007FFB4B4D2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5364-370-0x00007FFB4AA10000-0x00007FFB4B4D2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/5364-361-0x000001324E340000-0x000001324E34A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/5364-360-0x000001324E360000-0x000001324E372000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/5364-357-0x000001324E2F0000-0x000001324E300000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5364-355-0x000001324E2F0000-0x000001324E300000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5364-346-0x000001324E2A0000-0x000001324E2C2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/5384-495-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.6MB

                                                                                                                                                                  • memory/5700-775-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    320KB

                                                                                                                                                                  • memory/5932-1048-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-434-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-432-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-435-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-820-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-428-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-437-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-572-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-1286-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-438-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-446-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-431-0x0000000000B10000-0x0000000000FCA000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5932-436-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-433-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5932-447-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/6140-1243-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.8MB

                                                                                                                                                                  • memory/6328-1053-0x0000000001210000-0x0000000001219000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    36KB

                                                                                                                                                                  • memory/6328-1061-0x00007FFB6D940000-0x00007FFB6DB49000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/6328-1065-0x0000000075E90000-0x00000000760E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.3MB

                                                                                                                                                                  • memory/6328-1058-0x0000000002DC0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.0MB

                                                                                                                                                                  • memory/6632-1177-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    972KB