Analysis

  • max time kernel
    79s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 07:08

General

  • Target

    cc58fb670cf5b33b97010ed23cd0ccbe84fb46cf5631d88739efb8066ab827bf.exe

  • Size

    1.8MB

  • MD5

    52700d3b7abca00ab9a04b7b5eea291f

  • SHA1

    7d2c1edde37478cb02bfc9c7477ae58c8679210f

  • SHA256

    cc58fb670cf5b33b97010ed23cd0ccbe84fb46cf5631d88739efb8066ab827bf

  • SHA512

    810a71a209bd47cce396c579adb00eb79958821510c605e0eb4a9e428858700f0faccba3806ce0616b88f9aaf45c1326c5ac14a8ee2d6bd4e1a121fda8c118d1

  • SSDEEP

    49152:78GC+p7VzJsnOiByZ7udDvuQeKHy4LH4+CDf5yinG:78GCCStyluRl9HRHXi

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2436
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:6260
      • C:\Users\Admin\AppData\Local\Temp\cc58fb670cf5b33b97010ed23cd0ccbe84fb46cf5631d88739efb8066ab827bf.exe
        "C:\Users\Admin\AppData\Local\Temp\cc58fb670cf5b33b97010ed23cd0ccbe84fb46cf5631d88739efb8066ab827bf.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Users\Admin\AppData\Local\Temp\1000042001\857293e484.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\857293e484.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:4996
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
              PID:4648
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2988
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1444
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca9a546f8,0x7ffca9a54708,0x7ffca9a54718
                  5⤵
                    PID:4124
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,16025509142897453250,12607422960224716605,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                    5⤵
                      PID:2348
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,16025509142897453250,12607422960224716605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4960
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1620
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffca9a546f8,0x7ffca9a54708,0x7ffca9a54718
                      5⤵
                        PID:4636
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1784,12839332571942965766,13698949823556161039,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                        5⤵
                          PID:4580
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1784,12839332571942965766,13698949823556161039,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5028
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                        4⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:4364
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffca9a546f8,0x7ffca9a54708,0x7ffca9a54718
                          5⤵
                            PID:4208
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                            5⤵
                              PID:4548
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3724
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
                              5⤵
                                PID:4848
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                5⤵
                                  PID:1224
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                  5⤵
                                    PID:2712
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                                    5⤵
                                      PID:5312
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                                      5⤵
                                        PID:5488
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:1
                                        5⤵
                                          PID:5660
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                                          5⤵
                                            PID:5736
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                            5⤵
                                              PID:5412
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                              5⤵
                                                PID:5364
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6416 /prefetch:8
                                                5⤵
                                                  PID:5604
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6416 /prefetch:8
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5296
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                                                  5⤵
                                                    PID:4612
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                                    5⤵
                                                      PID:1344
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,15689159365001333641,839886010105102342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                                      5⤵
                                                        PID:5976
                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                    3⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5840
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                    3⤵
                                                    • Loads dropped DLL
                                                    PID:5320
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                      4⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5148
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        5⤵
                                                          PID:5648
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                                                          5⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4276
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:3096
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:3316
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:5520
                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Adds Run key to start application
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3228
                                                      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                        2⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        PID:1224
                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3812
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          3⤵
                                                          • Checks computer location settings
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5180
                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Modifies system certificate store
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3932
                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5840
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                            4⤵
                                                              PID:2788
                                                              • C:\Windows\SysWOW64\choice.exe
                                                                choice /C Y /N /D Y /T 3
                                                                5⤵
                                                                  PID:5684
                                                          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                            2⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5224
                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1624
                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5624
                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                            2⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:5028
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:4456
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                            2⤵
                                                            • Loads dropped DLL
                                                            PID:3756
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                              3⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5984
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh wlan show profiles
                                                                4⤵
                                                                  PID:1076
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5148
                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4540
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4404
                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5880
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                3⤵
                                                                  PID:4164
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4532
                                                                  • C:\Users\Admin\Pictures\Unt3RkvIXfeOH9vT8LUShy86.exe
                                                                    "C:\Users\Admin\Pictures\Unt3RkvIXfeOH9vT8LUShy86.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:6820
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6820 -s 1212
                                                                      5⤵
                                                                      • Program crash
                                                                      PID:6868
                                                                  • C:\Users\Admin\Pictures\vPMxdLudk7LckgB2Fc8TlWlO.exe
                                                                    "C:\Users\Admin\Pictures\vPMxdLudk7LckgB2Fc8TlWlO.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:6856
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      5⤵
                                                                        PID:5768
                                                                      • C:\Users\Admin\Pictures\vPMxdLudk7LckgB2Fc8TlWlO.exe
                                                                        "C:\Users\Admin\Pictures\vPMxdLudk7LckgB2Fc8TlWlO.exe"
                                                                        5⤵
                                                                          PID:2576
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:6032
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                              6⤵
                                                                                PID:2040
                                                                                • C:\Windows\system32\netsh.exe
                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                  7⤵
                                                                                  • Modifies Windows Firewall
                                                                                  PID:2648
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                6⤵
                                                                                  PID:5688
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  6⤵
                                                                                    PID:2232
                                                                              • C:\Users\Admin\Pictures\ZeQT3Gi5mzWNfldbDjIC5v0D.exe
                                                                                "C:\Users\Admin\Pictures\ZeQT3Gi5mzWNfldbDjIC5v0D.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:6900
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                    PID:6104
                                                                                  • C:\Users\Admin\Pictures\ZeQT3Gi5mzWNfldbDjIC5v0D.exe
                                                                                    "C:\Users\Admin\Pictures\ZeQT3Gi5mzWNfldbDjIC5v0D.exe"
                                                                                    5⤵
                                                                                      PID:4572
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                          PID:6864
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            7⤵
                                                                                              PID:5148
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                            6⤵
                                                                                              PID:5244
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                7⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:6260
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:5816
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:6804
                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                  C:\Windows\rss\csrss.exe
                                                                                                  6⤵
                                                                                                    PID:6360
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      7⤵
                                                                                                        PID:4660
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                        7⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:5796
                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                        schtasks /delete /tn ScheduledUpdate /f
                                                                                                        7⤵
                                                                                                          PID:4312
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          7⤵
                                                                                                            PID:1612
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            7⤵
                                                                                                              PID:6976
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                              7⤵
                                                                                                                PID:5628
                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                7⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5400
                                                                                                              • C:\Windows\windefender.exe
                                                                                                                "C:\Windows\windefender.exe"
                                                                                                                7⤵
                                                                                                                  PID:3780
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                    8⤵
                                                                                                                      PID:6768
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                        9⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:6388
                                                                                                            • C:\Users\Admin\Pictures\EjnoGCZf1fA0jMChBf8apBJ6.exe
                                                                                                              "C:\Users\Admin\Pictures\EjnoGCZf1fA0jMChBf8apBJ6.exe"
                                                                                                              4⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6972
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u5do.0.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\u5do.0.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks processor information in registry
                                                                                                                PID:4900
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\IJJJKEGHJK.exe"
                                                                                                                  6⤵
                                                                                                                    PID:2072
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IJJJKEGHJK.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\IJJJKEGHJK.exe"
                                                                                                                      7⤵
                                                                                                                        PID:6000
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\IJJJKEGHJK.exe
                                                                                                                          8⤵
                                                                                                                            PID:5128
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping 2.2.2.2 -n 1 -w 3000
                                                                                                                              9⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:5808
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 3416
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4804
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u5do.1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u5do.1.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                      PID:2168
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                        6⤵
                                                                                                                          PID:956
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6972 -s 1188
                                                                                                                        5⤵
                                                                                                                        • Program crash
                                                                                                                        PID:7160
                                                                                                                    • C:\Users\Admin\Pictures\8XnJYQeVFrQpqwXgWzHglgry.exe
                                                                                                                      "C:\Users\Admin\Pictures\8XnJYQeVFrQpqwXgWzHglgry.exe"
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:7068
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -nologo -noprofile
                                                                                                                        5⤵
                                                                                                                          PID:5664
                                                                                                                        • C:\Users\Admin\Pictures\8XnJYQeVFrQpqwXgWzHglgry.exe
                                                                                                                          "C:\Users\Admin\Pictures\8XnJYQeVFrQpqwXgWzHglgry.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5904
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -nologo -noprofile
                                                                                                                              6⤵
                                                                                                                                PID:1156
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                6⤵
                                                                                                                                  PID:5396
                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                    7⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    PID:5532
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -nologo -noprofile
                                                                                                                                  6⤵
                                                                                                                                    PID:3776
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                    6⤵
                                                                                                                                      PID:4932
                                                                                                                                • C:\Users\Admin\Pictures\J7ULmfFFxHUIYoRJtiz3XI9Z.exe
                                                                                                                                  "C:\Users\Admin\Pictures\J7ULmfFFxHUIYoRJtiz3XI9Z.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5600
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    PID:6676
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 616
                                                                                                                                      6⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:6708
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 608
                                                                                                                                      6⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:5308
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5600 -s 804
                                                                                                                                    5⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:4988
                                                                                                                                • C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                  "C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe" --silent --allusers=0
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  PID:6780
                                                                                                                                  • C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                    C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x6be9e1d0,0x6be9e1dc,0x6be9e1e8
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6808
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\spIQZ869Ktyl97bs3TcgTiSw.exe" --version
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6200
                                                                                                                                  • C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                    "C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6780 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329070930" --session-guid=6abbdf5b-dd70-4236-8d73-2b93edf9cb40 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0405000000000000
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    PID:6364
                                                                                                                                    • C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                      C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6b0fe1d0,0x6b0fe1dc,0x6b0fe1e8
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1588
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:5592
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\assistant_installer.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\assistant_installer.exe" --version
                                                                                                                                      5⤵
                                                                                                                                        PID:5536
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\assistant_installer.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x2f0040,0x2f004c,0x2f0058
                                                                                                                                          6⤵
                                                                                                                                            PID:4468
                                                                                                                                      • C:\Users\Admin\Pictures\rdhwcKn0eIPW4iDquVAYDSHp.exe
                                                                                                                                        "C:\Users\Admin\Pictures\rdhwcKn0eIPW4iDquVAYDSHp.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Modifies firewall policy service
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:5060
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:1188
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                      2⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6544
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    1⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:2004
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5600 -ip 5600
                                                                                                                                    1⤵
                                                                                                                                      PID:6784
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6972 -ip 6972
                                                                                                                                      1⤵
                                                                                                                                        PID:5308
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 6676 -ip 6676
                                                                                                                                        1⤵
                                                                                                                                          PID:6444
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6676 -ip 6676
                                                                                                                                          1⤵
                                                                                                                                            PID:6816
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6820 -ip 6820
                                                                                                                                            1⤵
                                                                                                                                              PID:3508
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:6940
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                1⤵
                                                                                                                                                  PID:2428
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4900 -ip 4900
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2992
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1164
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4956
                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2756

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        2
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        2
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        2
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        2
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        3
                                                                                                                                                        T1112

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        2
                                                                                                                                                        T1497

                                                                                                                                                        Impair Defenses

                                                                                                                                                        1
                                                                                                                                                        T1562

                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                        1
                                                                                                                                                        T1562.004

                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                        1
                                                                                                                                                        T1553

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1553.004

                                                                                                                                                        Credential Access

                                                                                                                                                        Unsecured Credentials

                                                                                                                                                        5
                                                                                                                                                        T1552

                                                                                                                                                        Credentials In Files

                                                                                                                                                        4
                                                                                                                                                        T1552.001

                                                                                                                                                        Credentials in Registry

                                                                                                                                                        1
                                                                                                                                                        T1552.002

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        9
                                                                                                                                                        T1012

                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                        2
                                                                                                                                                        T1497

                                                                                                                                                        System Information Discovery

                                                                                                                                                        8
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        2
                                                                                                                                                        T1120

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        5
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\ProgramData\Are.docx
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                          SHA1

                                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                          SHA256

                                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                          SHA512

                                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                                                                          Filesize

                                                                                                                                                          593KB

                                                                                                                                                          MD5

                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                          SHA1

                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                          SHA256

                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                          SHA512

                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          36bb45cb1262fcfcab1e3e7960784eaa

                                                                                                                                                          SHA1

                                                                                                                                                          ab0e15841b027632c9e1b0a47d3dec42162fc637

                                                                                                                                                          SHA256

                                                                                                                                                          7c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae

                                                                                                                                                          SHA512

                                                                                                                                                          02c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                          Filesize

                                                                                                                                                          152B

                                                                                                                                                          MD5

                                                                                                                                                          1e3dc6a82a2cb341f7c9feeaf53f466f

                                                                                                                                                          SHA1

                                                                                                                                                          915decb72e1f86e14114f14ac9bfd9ba198fdfce

                                                                                                                                                          SHA256

                                                                                                                                                          a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c

                                                                                                                                                          SHA512

                                                                                                                                                          0a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                          Filesize

                                                                                                                                                          648B

                                                                                                                                                          MD5

                                                                                                                                                          ee9ee80154eb8e0ceb4ef7af3941bfd8

                                                                                                                                                          SHA1

                                                                                                                                                          13a74550498801b6cc9840901651aa666151a48a

                                                                                                                                                          SHA256

                                                                                                                                                          6d95a01632ca34e8d689dc08a5b0c89bc39c1dc8647f19d857cb40cf63b18058

                                                                                                                                                          SHA512

                                                                                                                                                          ca75ac514ac6ad453eed0ec22c852b10ef182caf2951961b28c9516edb3a8504988a6e3b6226b55e6361b9261349ed958c845538982c095c06fe70573f57662d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          1c01c29771cc6deb9dfc5bd52a2071a2

                                                                                                                                                          SHA1

                                                                                                                                                          7f1cdfc0155b12f3394b901a7c04b8b324c38b39

                                                                                                                                                          SHA256

                                                                                                                                                          af0803519822f40ee56ceb38142c3b6095cba067da48deb34a48cf3182b3acdc

                                                                                                                                                          SHA512

                                                                                                                                                          ca1c0ae150e680e77b4214b42cf70c8fa34fae4f07afd324672aea5dbbda9c3c65e032b1d3daf3fa24068c7fc614ccf50b3c7880826289da82bc4aee3b6cf846

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          39a0ddc832c39e9f087e0905a3820893

                                                                                                                                                          SHA1

                                                                                                                                                          a92ec0bf1a7875bb9fee4e3849e006fb7918ca4f

                                                                                                                                                          SHA256

                                                                                                                                                          1b5ab08236bbfcf897a14db6ee3074a7b61d779051fa1d73dd6c69709f952447

                                                                                                                                                          SHA512

                                                                                                                                                          835f311be620bf62c352f7d6d36d6999e44bf58b5bc0bf68f007a2d5311d30c13ddf667c33b93558d9692b3507ebe72896f8d78e0c554480652d9f2dbc894d16

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                          Filesize

                                                                                                                                                          540B

                                                                                                                                                          MD5

                                                                                                                                                          d4d24cc13c14623cdfc7596daf08b814

                                                                                                                                                          SHA1

                                                                                                                                                          cb382f1558402cabf09c997df7661d9c5cdecf16

                                                                                                                                                          SHA256

                                                                                                                                                          5269736ae84ec8d6b99a170fce918da61aec094b038876bdb8c9387bf0d56ec0

                                                                                                                                                          SHA512

                                                                                                                                                          d589cb4df2c3026f7f686a3dab37c00205ea74460b3430cc8acc25b025ba502155d7d55157b0d4fda86c52c96d749636ea9cdf0408c6485ccea25d36a0d7c586

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5801ff.TMP
                                                                                                                                                          Filesize

                                                                                                                                                          540B

                                                                                                                                                          MD5

                                                                                                                                                          02b46bf9ed57fd40fe45b578553f99c1

                                                                                                                                                          SHA1

                                                                                                                                                          575e0fcf9abf68a4ea265b2b06c60cb29b6584fd

                                                                                                                                                          SHA256

                                                                                                                                                          8f87b5d47b25eb0ec82675893f3e71dc0e8d563b7ffb12540fb05cdcadac230c

                                                                                                                                                          SHA512

                                                                                                                                                          a37e96afdacb8ea47ea474a40fc664bd5e0a1d497124c1fa6ac79ffc7da1f428541bafd014d9798b416b5676387d543bfff7168f9b7a6e7c4ee3a21a538ed93c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                          Filesize

                                                                                                                                                          16B

                                                                                                                                                          MD5

                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                          SHA1

                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                          SHA256

                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                          SHA512

                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          383ddab7e179cde5a3a133e4cf553b70

                                                                                                                                                          SHA1

                                                                                                                                                          ee7287e37f486975f585afd5f2b6fd5797016b13

                                                                                                                                                          SHA256

                                                                                                                                                          7a90225cf288e1024a140693d65d2e86dc0b22102a7ca322d2f8ebe565b94327

                                                                                                                                                          SHA512

                                                                                                                                                          f7aa219701faf4c32b42739cfacca4bb64b31f0ec88cc2cccd25b0d1f3d1ccc4073d7544845e950abd845795598e01dbf85f1d5c373621bc0708516876785d26

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          d07be81af95c6196a557667dc20eb8c0

                                                                                                                                                          SHA1

                                                                                                                                                          dcea6440554294a4c8158550194901bd979b2701

                                                                                                                                                          SHA256

                                                                                                                                                          3f7316445f4446e637da6f5a556ce0d43f97c6172916f36248e6b052f9c4a4ba

                                                                                                                                                          SHA512

                                                                                                                                                          deeea566029e09ecb775bcfad18e241fbd7a12b702a4569c72e219b3bc57f4865ae2274ed240877782883b1039683ff1fce16daa3a005f4e7a0fb6d05795c900

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ee3fcba7-4314-40d6-9057-c98366f6a346.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          a764ee5e1837d39070ff4ab01bd3710f

                                                                                                                                                          SHA1

                                                                                                                                                          3dd28fa69fd1d170b1153e580ad2e2502664f29f

                                                                                                                                                          SHA256

                                                                                                                                                          f5d1699736da418a017db5704f909f0325f162cb068a892564f72acf41c214b9

                                                                                                                                                          SHA512

                                                                                                                                                          8151d1a6c12346b8e6187e8d8736710c83a6f6648e51443544be778455e6d7ac7d22ef3b7569fa2728b6d65a3d12755ec3c43c02e3590fe31ba7ff3eec7cb512

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\additional_file0.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                          MD5

                                                                                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                                                                                          SHA1

                                                                                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                          SHA256

                                                                                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                          SHA512

                                                                                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290709301\opera_package
                                                                                                                                                          Filesize

                                                                                                                                                          103.9MB

                                                                                                                                                          MD5

                                                                                                                                                          401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                          SHA1

                                                                                                                                                          d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                          SHA256

                                                                                                                                                          f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                          SHA512

                                                                                                                                                          efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                          MD5

                                                                                                                                                          52700d3b7abca00ab9a04b7b5eea291f

                                                                                                                                                          SHA1

                                                                                                                                                          7d2c1edde37478cb02bfc9c7477ae58c8679210f

                                                                                                                                                          SHA256

                                                                                                                                                          cc58fb670cf5b33b97010ed23cd0ccbe84fb46cf5631d88739efb8066ab827bf

                                                                                                                                                          SHA512

                                                                                                                                                          810a71a209bd47cce396c579adb00eb79958821510c605e0eb4a9e428858700f0faccba3806ce0616b88f9aaf45c1326c5ac14a8ee2d6bd4e1a121fda8c118d1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000042001\857293e484.exe
                                                                                                                                                          Filesize

                                                                                                                                                          3.0MB

                                                                                                                                                          MD5

                                                                                                                                                          e488cfbae46ec2e28a00444eddca301a

                                                                                                                                                          SHA1

                                                                                                                                                          2dea08a459a484351e780570078f2d23791435bf

                                                                                                                                                          SHA256

                                                                                                                                                          aaafcf47fe02530c7a146ef3e6993e1ab77813e39e7a966b0338a79ad6083ce9

                                                                                                                                                          SHA512

                                                                                                                                                          c1a6921acb27b961418223e8720079cbedd75c023f9d1fc52c4ca18a1c6414b0fb9059d89285a776335dfc2ca1137ad19c3dcddd4327169f24b5d6ffe1c6c7c2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                          Filesize

                                                                                                                                                          894KB

                                                                                                                                                          MD5

                                                                                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                          SHA1

                                                                                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                          SHA256

                                                                                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                          SHA512

                                                                                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                          MD5

                                                                                                                                                          61da1fea2839b0dc934c187439990209

                                                                                                                                                          SHA1

                                                                                                                                                          8426600680955ef9e564c191d326d09eaf1ddde6

                                                                                                                                                          SHA256

                                                                                                                                                          26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f

                                                                                                                                                          SHA512

                                                                                                                                                          4ac34032bd522bf1e0949b6d89a5ccd3169bc5463735aac3b65449f572422f86be8c483aa6abefe03aecfbd1c5e44c65ccbe352f560d168615b8804c66ddb849

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                          MD5

                                                                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                                                                          SHA1

                                                                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                          SHA256

                                                                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                          SHA512

                                                                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                          Filesize

                                                                                                                                                          301KB

                                                                                                                                                          MD5

                                                                                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                          SHA1

                                                                                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                          SHA256

                                                                                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                          SHA512

                                                                                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                          Filesize

                                                                                                                                                          499KB

                                                                                                                                                          MD5

                                                                                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                          SHA1

                                                                                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                          SHA256

                                                                                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                          SHA512

                                                                                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                          Filesize

                                                                                                                                                          418KB

                                                                                                                                                          MD5

                                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                          SHA1

                                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                          SHA256

                                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                          SHA512

                                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                          MD5

                                                                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                          SHA1

                                                                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                          SHA256

                                                                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                          SHA512

                                                                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                                          Filesize

                                                                                                                                                          386KB

                                                                                                                                                          MD5

                                                                                                                                                          16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                          SHA1

                                                                                                                                                          ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                          SHA256

                                                                                                                                                          41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                          SHA512

                                                                                                                                                          a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290709290726200.dll
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                          MD5

                                                                                                                                                          117176ddeaf70e57d1747704942549e4

                                                                                                                                                          SHA1

                                                                                                                                                          75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                          SHA256

                                                                                                                                                          3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                          SHA512

                                                                                                                                                          ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp2304.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                          SHA1

                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                          SHA256

                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                          SHA512

                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rfhcnq2l.sez.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                          Filesize

                                                                                                                                                          2KB

                                                                                                                                                          MD5

                                                                                                                                                          178fcc3dc2c6c4cb42aa1b46add6cc48

                                                                                                                                                          SHA1

                                                                                                                                                          0c9ff62ddec648e703c219cb9e20e355b969d60c

                                                                                                                                                          SHA256

                                                                                                                                                          91b4b8d5d817c25512b02023b0149d97719f6b2e4eec3f9574ebff1043196797

                                                                                                                                                          SHA512

                                                                                                                                                          d94cb0edfc1c45509e2c7782d17e4ea2027f7c6d549ee00bf3c895b37a70b537d1d87662ba3ad34e7098eb8f47b5eff3919832712f778311d8e5fb8ef6940e9b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          2c76c4c5041992198b9158f022a2ddfa

                                                                                                                                                          SHA1

                                                                                                                                                          5d6bdd767c6d040535fd37b65a8ca77b53a865b5

                                                                                                                                                          SHA256

                                                                                                                                                          d4ad3264d2a2d04cab32d7f17d0a814cfb9dfe819eb4021dc118a8e1fd6a5113

                                                                                                                                                          SHA512

                                                                                                                                                          e480eb3292484e9474ee6ad76da723c28f2ca90929e45dc2e360b6ff3b314ea67d869471bc72cf7b5d8115c3c2ec6d805ff2c1d4d22ff082c0d4262670c64b9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp4786.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          46KB

                                                                                                                                                          MD5

                                                                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                          SHA1

                                                                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                          SHA256

                                                                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                          SHA512

                                                                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp49BC.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                          MD5

                                                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                                                          SHA1

                                                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                          SHA256

                                                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                          SHA512

                                                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp49EE.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          116KB

                                                                                                                                                          MD5

                                                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                          SHA1

                                                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                          SHA256

                                                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                          SHA512

                                                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u5do.0.exe
                                                                                                                                                          Filesize

                                                                                                                                                          234KB

                                                                                                                                                          MD5

                                                                                                                                                          1075a1d370cf984825e54e157de25e24

                                                                                                                                                          SHA1

                                                                                                                                                          a5c6d208b2d4dc8a579d9c194a32478e553a4edc

                                                                                                                                                          SHA256

                                                                                                                                                          9b758debb6d73ad050d4f30c343cf451b6d24814a40499e9ec4b67def54ee2f1

                                                                                                                                                          SHA512

                                                                                                                                                          39f7eacd5c85bd68626fd070e0d5062e30dd75b851fc8a769a99af4c10a7901d4876fa986a3e0c6fc30a958637a76a0954b0b4cc592861ca93007bc5b69e7055

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u5do.1.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                          MD5

                                                                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                                                                          SHA1

                                                                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                          SHA256

                                                                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                          SHA512

                                                                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                          Filesize

                                                                                                                                                          109KB

                                                                                                                                                          MD5

                                                                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                          SHA1

                                                                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                          SHA256

                                                                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                          SHA512

                                                                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                          Filesize

                                                                                                                                                          1.2MB

                                                                                                                                                          MD5

                                                                                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                          SHA1

                                                                                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                          SHA256

                                                                                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                          SHA512

                                                                                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                          Filesize

                                                                                                                                                          109KB

                                                                                                                                                          MD5

                                                                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                                                                          SHA1

                                                                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                          SHA256

                                                                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                          SHA512

                                                                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                          Filesize

                                                                                                                                                          1.2MB

                                                                                                                                                          MD5

                                                                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                                                                          SHA1

                                                                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                          SHA256

                                                                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                          SHA512

                                                                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                          Filesize

                                                                                                                                                          541KB

                                                                                                                                                          MD5

                                                                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                          SHA1

                                                                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                          SHA256

                                                                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                          SHA512

                                                                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                          MD5

                                                                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                          SHA1

                                                                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                          SHA256

                                                                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                          SHA512

                                                                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                        • C:\Users\Admin\Pictures\2Kr9OtlINR19zOO62FmLUjx9.exe
                                                                                                                                                          Filesize

                                                                                                                                                          7KB

                                                                                                                                                          MD5

                                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                                          SHA1

                                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                          SHA256

                                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                          SHA512

                                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                        • C:\Users\Admin\Pictures\6h9167lrWdgB1wWo224V2P2I.exe
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          ea2be50fd27cf033a902e72a62eb3814

                                                                                                                                                          SHA1

                                                                                                                                                          8dbd90155dcf01ff493ff1ee1a174bf7770cb8ea

                                                                                                                                                          SHA256

                                                                                                                                                          341d26fdd25920f5a96c9dcd858a6bca7da194909b3aae6a3d06b3b368074ca3

                                                                                                                                                          SHA512

                                                                                                                                                          410be6fc93c03423e4e8efbd7ca5bc2f76303b8349c19e398a6d6226409cd4a6cdc560e70575b58c98c9e1872b137608c6151801032232ef69629762a9d45593

                                                                                                                                                        • C:\Users\Admin\Pictures\8XnJYQeVFrQpqwXgWzHglgry.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.1MB

                                                                                                                                                          MD5

                                                                                                                                                          618cd883a0a2c571c10b46143d39138e

                                                                                                                                                          SHA1

                                                                                                                                                          a732b4ec8c4cb329c5f8d6dd3b399c3999882201

                                                                                                                                                          SHA256

                                                                                                                                                          df40eeaf731c202b504a5c147013ea345f4ff0f8dca04396e526941f24294980

                                                                                                                                                          SHA512

                                                                                                                                                          5091e58862f431afb49d48aeb30480986a49db4836c60c8da175445600c3299417d7e82bd5cb81c4fef819aae744e0035307110f87e8839f1cebd79c19e58dbd

                                                                                                                                                        • C:\Users\Admin\Pictures\EjnoGCZf1fA0jMChBf8apBJ6.exe
                                                                                                                                                          Filesize

                                                                                                                                                          378KB

                                                                                                                                                          MD5

                                                                                                                                                          b17c454113b64091df4e2e23048d2c74

                                                                                                                                                          SHA1

                                                                                                                                                          bf6fe6673cea5a2e0b53441f07a02ad4e3158ed2

                                                                                                                                                          SHA256

                                                                                                                                                          14bca415c4977f4c05429fc0ea97bc8f6e5361def1e8543b0937492670892be5

                                                                                                                                                          SHA512

                                                                                                                                                          2e67ebe165c04309d3a1d828dc7196f80af69f11d0e9043ff1b9beb6706737ad916aa8218e230c65036836e2e03e34f9411dbe0a0437c9c51e63cb3ae031b5d3

                                                                                                                                                        • C:\Users\Admin\Pictures\J7ULmfFFxHUIYoRJtiz3XI9Z.exe
                                                                                                                                                          Filesize

                                                                                                                                                          437KB

                                                                                                                                                          MD5

                                                                                                                                                          7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                          SHA1

                                                                                                                                                          008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                          SHA256

                                                                                                                                                          f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                          SHA512

                                                                                                                                                          35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                        • C:\Users\Admin\Pictures\Unt3RkvIXfeOH9vT8LUShy86.exe
                                                                                                                                                          Filesize

                                                                                                                                                          372KB

                                                                                                                                                          MD5

                                                                                                                                                          e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                          SHA1

                                                                                                                                                          71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                          SHA256

                                                                                                                                                          4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                          SHA512

                                                                                                                                                          24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                        • C:\Users\Admin\Pictures\UzfcrupR8ipChhUvriKCt1lS.exe
                                                                                                                                                          Filesize

                                                                                                                                                          3KB

                                                                                                                                                          MD5

                                                                                                                                                          cb24bd0fbf4960a59913fca9f56ff0fd

                                                                                                                                                          SHA1

                                                                                                                                                          b66021ca3fcd4e6043617219ca6414e5513f0279

                                                                                                                                                          SHA256

                                                                                                                                                          730ca82aea942470a3013f320e25e8228232e65b19fef60d1320d5cca7bbb2d7

                                                                                                                                                          SHA512

                                                                                                                                                          b396df33bd2a86378490f0cc4c0501cbe463cb3423ab978a00642ff9092c5af322d0198ace27653a8aaf0c7b53508a3aec821ef3aae4234399be7cce334a6d10

                                                                                                                                                        • C:\Users\Admin\Pictures\rdhwcKn0eIPW4iDquVAYDSHp.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.3MB

                                                                                                                                                          MD5

                                                                                                                                                          858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                          SHA1

                                                                                                                                                          997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                          SHA256

                                                                                                                                                          d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                          SHA512

                                                                                                                                                          e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                        • C:\Users\Admin\Pictures\spIQZ869Ktyl97bs3TcgTiSw.exe
                                                                                                                                                          Filesize

                                                                                                                                                          5.1MB

                                                                                                                                                          MD5

                                                                                                                                                          6fbe7c8190abd66aca2728a45ee3ec8c

                                                                                                                                                          SHA1

                                                                                                                                                          77f5250d885d3ad3b99f48b7718ecc251292fe49

                                                                                                                                                          SHA256

                                                                                                                                                          3302c5a0cb60a2186de21c78b63f6613b5000b202071cc024bfeef86e38b2f10

                                                                                                                                                          SHA512

                                                                                                                                                          63828c13af3ea2c335ad2caf3253e175fe56b7d59c58c0c5239c01edb497e9fb1ab9fdf8dfdada2d5737d2340aa28a16f51aa59c3e50b7acf11178c5317debae

                                                                                                                                                        • C:\Users\Admin\Pictures\vPMxdLudk7LckgB2Fc8TlWlO.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.1MB

                                                                                                                                                          MD5

                                                                                                                                                          b4a29c6846c8a44e1a6734c60b227229

                                                                                                                                                          SHA1

                                                                                                                                                          38de05fd5fd68592e32ecb65f5a813225df97643

                                                                                                                                                          SHA256

                                                                                                                                                          6054defae9ecdea5a1c503d24aecd93f1c94ef6db3f83a72e36ddcb5676023b6

                                                                                                                                                          SHA512

                                                                                                                                                          17a6d1d9807e30141c0f87bd25d695338f656b45d5d3eadb9629fa3e195c52d63ca56d1dbb567835de2947e687cd724b1e9e30de97e2250fbafc968dfaae37ff

                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                          Filesize

                                                                                                                                                          127B

                                                                                                                                                          MD5

                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                          SHA1

                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                          SHA256

                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                          SHA512

                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                        • \??\pipe\LOCAL\crashpad_1444_FSFCQZMNTEYQOXGX
                                                                                                                                                          MD5

                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                          SHA1

                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                          SHA256

                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                          SHA512

                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                        • memory/1224-906-0x0000000000030000-0x00000000003DF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/1224-656-0x0000000000030000-0x00000000003DF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/1224-1068-0x0000000000030000-0x00000000003DF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/2004-400-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-373-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2004-410-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2004-398-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-399-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-396-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-397-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-395-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-394-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2004-384-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-32-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-31-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-27-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-26-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-28-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-29-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-30-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2872-25-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-24-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-196-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-267-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-335-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-72-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-1006-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-509-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-369-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/2872-723-0x0000000000300000-0x00000000007C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/3220-23-0x0000000000030000-0x00000000004F5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/3220-11-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-10-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-9-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-0-0x0000000000030000-0x00000000004F5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/3220-8-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-7-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-6-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-4-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-5-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-3-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3220-2-0x0000000000030000-0x00000000004F5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/3220-1-0x0000000077B84000-0x0000000077B86000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/3228-401-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-374-0x0000000000BF0000-0x00000000010A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/3228-1012-0x0000000000BF0000-0x00000000010A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/3228-842-0x0000000000BF0000-0x00000000010A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/3228-566-0x0000000000BF0000-0x00000000010A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/3228-412-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-411-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-407-0x0000000000BF0000-0x00000000010A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/3228-406-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-405-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-402-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-403-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3228-404-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4276-278-0x00007FFCA6460000-0x00007FFCA6F21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/4276-295-0x0000020882BC0000-0x0000020882BE2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/4276-289-0x000002089AD90000-0x000002089ADA0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/4276-288-0x000002089AD90000-0x000002089ADA0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/4276-326-0x00007FFCA6460000-0x00007FFCA6F21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/4276-320-0x0000020882C10000-0x0000020882C1A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                        • memory/4276-319-0x000002089AEA0000-0x000002089AEB2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/4404-661-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          320KB

                                                                                                                                                        • memory/4532-708-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/4900-1029-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          972KB

                                                                                                                                                        • memory/4996-356-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-51-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-367-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-368-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-669-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-286-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-938-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-453-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/4996-53-0x0000000000760000-0x0000000000B0F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          3.7MB

                                                                                                                                                        • memory/5060-1064-0x00007FF7DA8D0000-0x00007FF7DB3DA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          11.0MB

                                                                                                                                                        • memory/5060-1060-0x00007FF7DA8D0000-0x00007FF7DB3DA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          11.0MB

                                                                                                                                                        • memory/5060-1057-0x00007FF7DA8D0000-0x00007FF7DB3DA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          11.0MB

                                                                                                                                                        • memory/5148-966-0x0000023222BF0000-0x0000023222D3E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/5148-1001-0x0000023222BF0000-0x0000023222D3E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/5180-464-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.6MB

                                                                                                                                                        • memory/5224-564-0x0000000000780000-0x0000000000C45000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                        • memory/5840-223-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-213-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-209-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-242-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/5840-215-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-182-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/5840-204-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.7MB

                                                                                                                                                        • memory/5840-207-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-210-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-211-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-220-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5840-214-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/6260-1027-0x00000000762C0000-0x00000000764D5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/6260-1003-0x0000000000990000-0x0000000000999000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/6260-1011-0x00000000026D0000-0x0000000002AD0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.0MB

                                                                                                                                                        • memory/6260-1017-0x00007FFCC7E10000-0x00007FFCC8005000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/6676-953-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/6676-989-0x0000000003A50000-0x0000000003E50000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.0MB

                                                                                                                                                        • memory/6676-996-0x00000000762C0000-0x00000000764D5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.1MB

                                                                                                                                                        • memory/6676-984-0x0000000003A50000-0x0000000003E50000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.0MB

                                                                                                                                                        • memory/6676-990-0x00007FFCC7E10000-0x00007FFCC8005000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.0MB

                                                                                                                                                        • memory/6676-937-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/6820-1014-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          7.0MB

                                                                                                                                                        • memory/6856-1028-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.1MB

                                                                                                                                                        • memory/6900-1031-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.1MB

                                                                                                                                                        • memory/6972-1034-0x0000000000400000-0x0000000000563000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                        • memory/7068-1037-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.1MB