Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 11:15

General

  • Target

    ffdaf39d4193e555d85cb073fc55829c8b3aa4de505d8eedcf5bfaa9209a4978.exe

  • Size

    1.8MB

  • MD5

    f9266a5e2f87231a1f1f4eacd20fadde

  • SHA1

    53787a31897cafb1b0da46c968d00ac164c30570

  • SHA256

    ffdaf39d4193e555d85cb073fc55829c8b3aa4de505d8eedcf5bfaa9209a4978

  • SHA512

    e838373f4984c19f41e2be9f0032047497ea1329263b73aec475e2c1a22a570245914a3744d0298434848e95914ae547fd4ec758cdcf6a7e263d94aa74f1fff8

  • SSDEEP

    24576:Jli349EeShZ4RFfXqMrdTjmbn+9KuHIU9RqJkxgPX9YCu0vW0gJu2Y71BD7e2q:JT9EhOZXGEFqi2fXh6pY7DD6p

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2840
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:6748
      • C:\Users\Admin\AppData\Local\Temp\ffdaf39d4193e555d85cb073fc55829c8b3aa4de505d8eedcf5bfaa9209a4978.exe
        "C:\Users\Admin\AppData\Local\Temp\ffdaf39d4193e555d85cb073fc55829c8b3aa4de505d8eedcf5bfaa9209a4978.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Users\Admin\AppData\Local\Temp\1000042001\e5295c7859.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\e5295c7859.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:2768
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:3816
          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
            "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3908
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed9ea3cb8,0x7ffed9ea3cc8,0x7ffed9ea3cd8
                5⤵
                  PID:364
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,17977813010227082948,6464813160406993616,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2032 /prefetch:2
                  5⤵
                    PID:3256
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,17977813010227082948,6464813160406993616,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1292
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2328
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed9ea3cb8,0x7ffed9ea3cc8,0x7ffed9ea3cd8
                    5⤵
                      PID:2384
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1800 /prefetch:2
                      5⤵
                        PID:1128
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:3
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2320 /prefetch:8
                        5⤵
                          PID:4836
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
                          5⤵
                            PID:4916
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                            5⤵
                              PID:952
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
                              5⤵
                                PID:968
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                                5⤵
                                  PID:2708
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                  5⤵
                                    PID:3264
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                    5⤵
                                      PID:4504
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5944 /prefetch:8
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4264
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                      5⤵
                                        PID:5840
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:1
                                        5⤵
                                          PID:5848
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                          5⤵
                                            PID:252
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                                            5⤵
                                              PID:1956
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1712,6565072304491294571,5626916063455464136,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 /prefetch:8
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3388
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4108
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed9ea3cb8,0x7ffed9ea3cc8,0x7ffed9ea3cd8
                                              5⤵
                                                PID:4068
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1456,421116069767814839,5156884062087810103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 /prefetch:3
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4444
                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5532
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            3⤵
                                            • Loads dropped DLL
                                            PID:5648
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5788
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                5⤵
                                                  PID:5920
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\280069375290_Desktop.zip' -CompressionLevel Optimal
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5288
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:3376
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4164
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4572
                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                              C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Adds Run key to start application
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5700
                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                2⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                PID:5468
                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1768
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1040
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5936
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5892
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                    4⤵
                                                      PID:7068
                                                      • C:\Windows\SysWOW64\choice.exe
                                                        choice /C Y /N /D Y /T 3
                                                        5⤵
                                                          PID:6256
                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:6064
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5824
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2884
                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5812
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:1408
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    2⤵
                                                    • Loads dropped DLL
                                                    PID:824
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5884
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        4⤵
                                                          PID:4768
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\280069375290_Desktop.zip' -CompressionLevel Optimal
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5748
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5488
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5624
                                                    • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5904
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2892
                                                        • C:\Users\Admin\Pictures\gf0Cv2E7sUv6e4DsH3reD8x0.exe
                                                          "C:\Users\Admin\Pictures\gf0Cv2E7sUv6e4DsH3reD8x0.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:5984
                                                          • C:\Users\Admin\AppData\Local\Temp\u4m8.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u4m8.0.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:6476
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KECGDBFCBK.exe"
                                                              6⤵
                                                                PID:3168
                                                                • C:\Users\Admin\AppData\Local\Temp\KECGDBFCBK.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\KECGDBFCBK.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6296
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KECGDBFCBK.exe
                                                                    8⤵
                                                                      PID:2648
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:2008
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6476 -s 3516
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:5112
                                                              • C:\Users\Admin\AppData\Local\Temp\u4m8.1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\u4m8.1.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:6884
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  6⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2476
                                                            • C:\Users\Admin\Pictures\h9AE0y29mhK7vh6rsEYZKCQA.exe
                                                              "C:\Users\Admin\Pictures\h9AE0y29mhK7vh6rsEYZKCQA.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6068
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5776
                                                              • C:\Users\Admin\Pictures\h9AE0y29mhK7vh6rsEYZKCQA.exe
                                                                "C:\Users\Admin\Pictures\h9AE0y29mhK7vh6rsEYZKCQA.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                • Drops file in Windows directory
                                                                PID:6876
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:240
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:1868
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:2660
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:584
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1344
                                                              • C:\Users\Admin\Pictures\4NbslXjEMrtSe2Xx1BOcFgxG.exe
                                                                "C:\Users\Admin\Pictures\4NbslXjEMrtSe2Xx1BOcFgxG.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2196
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6740
                                                                • C:\Users\Admin\Pictures\4NbslXjEMrtSe2Xx1BOcFgxG.exe
                                                                  "C:\Users\Admin\Pictures\4NbslXjEMrtSe2Xx1BOcFgxG.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:7136
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1372
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:6836
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6552
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6996
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5996
                                                                    • C:\Windows\rss\csrss.exe
                                                                      C:\Windows\rss\csrss.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Manipulates WinMonFS driver.
                                                                      • Drops file in Windows directory
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1100
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        7⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5568
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                        7⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1928
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        schtasks /delete /tn ScheduledUpdate /f
                                                                        7⤵
                                                                          PID:680
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1520
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                          • Drops file in System32 directory
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2176
                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:6684
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                          7⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:6404
                                                                        • C:\Windows\windefender.exe
                                                                          "C:\Windows\windefender.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1460
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            8⤵
                                                                              PID:1464
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                9⤵
                                                                                • Launches sc.exe
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6912
                                                                    • C:\Users\Admin\Pictures\J1DJGI80OfDFutjMmuug4WP3.exe
                                                                      "C:\Users\Admin\Pictures\J1DJGI80OfDFutjMmuug4WP3.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4080
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        5⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6744
                                                                      • C:\Users\Admin\Pictures\J1DJGI80OfDFutjMmuug4WP3.exe
                                                                        "C:\Users\Admin\Pictures\J1DJGI80OfDFutjMmuug4WP3.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:7164
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6684
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                          6⤵
                                                                            PID:6532
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                              7⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:5988
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5108
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1924
                                                                      • C:\Users\Admin\Pictures\dcKDFnaKpc2wxBVsJEQjN10G.exe
                                                                        "C:\Users\Admin\Pictures\dcKDFnaKpc2wxBVsJEQjN10G.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:1492
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          5⤵
                                                                            PID:3880
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            5⤵
                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                            PID:5248
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5248 -s 544
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:6796
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5248 -s 564
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:6992
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 908
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:5880
                                                                        • C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                          "C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe" --silent --allusers=0
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Modifies system certificate store
                                                                          PID:656
                                                                          • C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                            C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b1ae1d0,0x6b1ae1dc,0x6b1ae1e8
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6156
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\XS1PH2tplpQlkfusa4WLFIbd.exe" --version
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6280
                                                                          • C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                            "C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=656 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329111623" --session-guid=da994746-8b15-44bc-92ed-10409aaa1c26 --server-tracking-blob=NzgyMTg5NDVlZmIyNzM3ZGI2MWU5Y2I3YjA4YjNiN2E5MjlhM2ZhYWZkNjg3MmY5MDNlOWM0MThlODRlOTc3ZDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMSIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3MTA5ODAuNDQ3MiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImRhZDk5ODg5LTFkY2ItNDU3ZC1iNWI4LThjM2ExNjRhOWVlMiJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2804000000000000
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            PID:6332
                                                                            • C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                              C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6a4ce1d0,0x6a4ce1dc,0x6a4ce1e8
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:6388
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:1196
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\assistant_installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\assistant_installer.exe" --version
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:7052
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\assistant_installer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x400040,0x40004c,0x400058
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1236
                                                                        • C:\Users\Admin\Pictures\Zn1kMle6aMrlrUkecMQoNKpP.exe
                                                                          "C:\Users\Admin\Pictures\Zn1kMle6aMrlrUkecMQoNKpP.exe"
                                                                          4⤵
                                                                          • Modifies firewall policy service
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in System32 directory
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:6052
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                        3⤵
                                                                          PID:5172
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                        2⤵
                                                                        • Blocklisted process makes network request
                                                                        • Loads dropped DLL
                                                                        PID:6572
                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5724
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1492 -ip 1492
                                                                      1⤵
                                                                        PID:1468
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 5248 -ip 5248
                                                                        1⤵
                                                                          PID:6760
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 5248 -ip 5248
                                                                          1⤵
                                                                            PID:6936
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                            1⤵
                                                                              PID:4220
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                              1⤵
                                                                                PID:2432
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 6476 -ip 6476
                                                                                1⤵
                                                                                  PID:4076
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6408
                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:6664
                                                                                • C:\Windows\windefender.exe
                                                                                  C:\Windows\windefender.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:1040
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1632
                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  1⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:3156

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                Execution

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Persistence

                                                                                Create or Modify System Process

                                                                                2
                                                                                T1543

                                                                                Windows Service

                                                                                2
                                                                                T1543.003

                                                                                Boot or Logon Autostart Execution

                                                                                1
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                1
                                                                                T1547.001

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Privilege Escalation

                                                                                Create or Modify System Process

                                                                                2
                                                                                T1543

                                                                                Windows Service

                                                                                2
                                                                                T1543.003

                                                                                Boot or Logon Autostart Execution

                                                                                1
                                                                                T1547

                                                                                Registry Run Keys / Startup Folder

                                                                                1
                                                                                T1547.001

                                                                                Scheduled Task/Job

                                                                                1
                                                                                T1053

                                                                                Defense Evasion

                                                                                Modify Registry

                                                                                3
                                                                                T1112

                                                                                Virtualization/Sandbox Evasion

                                                                                2
                                                                                T1497

                                                                                Impair Defenses

                                                                                1
                                                                                T1562

                                                                                Disable or Modify System Firewall

                                                                                1
                                                                                T1562.004

                                                                                Subvert Trust Controls

                                                                                1
                                                                                T1553

                                                                                Install Root Certificate

                                                                                1
                                                                                T1553.004

                                                                                Credential Access

                                                                                Unsecured Credentials

                                                                                5
                                                                                T1552

                                                                                Credentials In Files

                                                                                4
                                                                                T1552.001

                                                                                Credentials in Registry

                                                                                1
                                                                                T1552.002

                                                                                Discovery

                                                                                Query Registry

                                                                                9
                                                                                T1012

                                                                                Virtualization/Sandbox Evasion

                                                                                2
                                                                                T1497

                                                                                System Information Discovery

                                                                                8
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                2
                                                                                T1120

                                                                                Remote System Discovery

                                                                                1
                                                                                T1018

                                                                                Collection

                                                                                Data from Local System

                                                                                5
                                                                                T1005

                                                                                Command and Control

                                                                                Web Service

                                                                                1
                                                                                T1102

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\ProgramData\Are.docx
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                  SHA1

                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                  SHA256

                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                  SHA512

                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                • C:\ProgramData\mozglue.dll
                                                                                  Filesize

                                                                                  593KB

                                                                                  MD5

                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                  SHA1

                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                  SHA256

                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                  SHA512

                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  ded21ddc295846e2b00e1fd766c807db

                                                                                  SHA1

                                                                                  497eb7c9c09cb2a247b4a3663ce808869872b410

                                                                                  SHA256

                                                                                  26025f86effef56caa2ee50a64e219c762944b1e50e465be3a6b454bc0ed7305

                                                                                  SHA512

                                                                                  ddfaa73032590de904bba398331fdbf188741d96a17116ada50298b42d6eb7b20d6e50b0cfae8b17e2f145997b8ebce6c8196e6f46fbe11f133d3d82ce3656db

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  a0407c5de270b9ae0ceee6cb9b61bbf1

                                                                                  SHA1

                                                                                  fb2bb8184c1b8e680bf873e5537e1260f057751e

                                                                                  SHA256

                                                                                  a56989933628f6a677ad09f634fc9b7dd9cf7d06c72a76ddbb8221bc4a62ffcd

                                                                                  SHA512

                                                                                  65162bf07705dfdd348d4eaf0a3feba08dc2c0942a3a052b4492d0675ab803b104c03c945f5608fac9544681e0fe8b81d1aaca859663e79aa87fcb591ddb8136

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                  Filesize

                                                                                  960B

                                                                                  MD5

                                                                                  11157ad64da6f889b68dea172b46af6d

                                                                                  SHA1

                                                                                  0b075bd73a27ba0325ce0fd5f42729847789d84c

                                                                                  SHA256

                                                                                  c6112d0b4c6f4cbf46da96eb11a8b7d9f57840a0597f6bbea400b009868acffe

                                                                                  SHA512

                                                                                  e6a221e39a728beb8e5bcc61837f345d99c0dd6df559ca3a25bb3fba6cae66390ff3a81acd8a156006021ea8610dd1a9590468dde4d0a0566ad97eebf07c2637

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  3c4a65e20b0967b657788217ceeac8d3

                                                                                  SHA1

                                                                                  ea9176bcfbeacb9fafe0b2b7c6b8e16801cf0988

                                                                                  SHA256

                                                                                  4df8fb9d833197f3fcf0d4905a72185ac33b4433080675eeb360e0b8977e94e0

                                                                                  SHA512

                                                                                  c34d3e833a54459344378f563c9b28c999e505972e8e5e575890f5d7ae3ba2af256ba3fabe13fcffee9157ec1e28c0e3739c4b7ecd8ecdadc144e9b7fde5e9ab

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  a462f501ef3a4b828df8073ebee5f036

                                                                                  SHA1

                                                                                  d4b14e2f6fcb523d6a4fc6df3b54069da63d2cf5

                                                                                  SHA256

                                                                                  00e006e3267d24b2ebcb32052210cc95d41e2eebf01d06d15acb52087972c8af

                                                                                  SHA512

                                                                                  245f3397292730e80fa59e2cbf26370767e03a0ab4cde4b05d0eb87d255b753ee5c5c464db0d9630f9da4edf39ae45927cbbf94673a6dcca80c21495afd495f4

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  ca9b07a79c23fa984a8ac80ade905700

                                                                                  SHA1

                                                                                  96aa72306369ae0efc4e2ef9071dfdcb2aabf8ab

                                                                                  SHA256

                                                                                  61b8f4d8b69d9d81931eb6acfa1c3d077e7b41e53f8078e928030f1cab64565a

                                                                                  SHA512

                                                                                  7185de4100bf0bb04b7e0ffc7a14939db7ab2c3d438f566cc94f9fd7ae4bcfe1a4ae8d53dc01c1deed1b1971bf2b06f0fe88fed55301ef5e72416225ca528b04

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                  Filesize

                                                                                  707B

                                                                                  MD5

                                                                                  c88e88f497cf36075c260c5b69e32061

                                                                                  SHA1

                                                                                  452aca8aef47781f22bc487328347d391ca42573

                                                                                  SHA256

                                                                                  09acadbc66ef9fcfd0b86e5b4d0d3bcee8da0f226f43c9e146c2eb46f18dcace

                                                                                  SHA512

                                                                                  f647a18ca63d61b79718a429e94b59124ecc3aafbc5501b8e361ab30bab277fcf1adc241e187cc7915a2c9624f32554146553a2a807baa4d3a9a08074b56e125

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57cff2.TMP
                                                                                  Filesize

                                                                                  707B

                                                                                  MD5

                                                                                  600886917d66659a3e84db345ba7029c

                                                                                  SHA1

                                                                                  ba4de42a62b99dfda0f54fe2e5f102e845094b35

                                                                                  SHA256

                                                                                  1b3bd7e77d662aa7eca2fb8bee7647c9b3d4085524c1dc014fca3a272155cd4b

                                                                                  SHA512

                                                                                  72acd0730935c74fb10657bac9ce4a87be424339390563dd78199fe45c4e7df18bf58cfec03dec159ace1b65b4071f244f34d712a8a97596d65edd8eaaf21670

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  46295cac801e5d4857d09837238a6394

                                                                                  SHA1

                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                  SHA256

                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                  SHA512

                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                  SHA1

                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                  SHA256

                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                  SHA512

                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  e16490d0ad0f4e1271532aa31d7e1408

                                                                                  SHA1

                                                                                  2746bc3e229b1c44c9d841c2b38a86ae45a9f0f7

                                                                                  SHA256

                                                                                  9c5b134713654aa7aabd7b9c7a0a4f16580e4d5a5d1a080471fe9210e9d0c4d6

                                                                                  SHA512

                                                                                  edabfcbd4ce1ce114bddc5939ccb522877679d0a3338a89d0dc31c716455e4c5a95a9f084725450315bb665086206e94d2e33922327a952046a5bccae43d7312

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  8b969746e2d6fddd9a1616c1710e4f5f

                                                                                  SHA1

                                                                                  75ed80a0bc330a6fae172e7eab71dfd63f321f46

                                                                                  SHA256

                                                                                  5ff317282c474b6b097bb118aa0cdf25231c7483b90a92bf370f07b1cff8412f

                                                                                  SHA512

                                                                                  3961b92f078a38ded6822dbdf40e1dda43f29b7b0e739cbbf413c7c27627efd12461db2cebf9207c5caa16f10632dc276848c497120e0987c01f8b24cec1fef5

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  255973fd6bf3a01a9774138d3a6987ee

                                                                                  SHA1

                                                                                  bd80c0ed4be3cc205a23f74a7565c816f3b48b22

                                                                                  SHA256

                                                                                  5678fdbbee26ddf40c3db0c44a7582b3a11286227db80f8e658485d0492bceaf

                                                                                  SHA512

                                                                                  35b9f366973452e4c1f33537c4bb48180573346aa7387422027aca91cbdaed225c6aa653f954cf6cb1561ae319bbd628b245c4c8e51bfddc76edf9b046202335

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  10KB

                                                                                  MD5

                                                                                  cce217c0708a2c47ecafc93013b374f5

                                                                                  SHA1

                                                                                  6e9ff2cf501a9b8869b25d6c4e9ac01b51232134

                                                                                  SHA256

                                                                                  6bed0bf5f27399a782c008888f96996d11805a693cca7fc4d6e948e93946753f

                                                                                  SHA512

                                                                                  5d41e2965ae984c4b514bfbe9e8ebe40d36e04aabe64fef57896a0018adbc5f6e16a72bbbec036e8db6d53498b9fa7105adf2ea2429ecc5cc035fdfab6ff747d

                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\additional_file0.tmp
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  20d293b9bf23403179ca48086ba88867

                                                                                  SHA1

                                                                                  dedf311108f607a387d486d812514a2defbd1b9e

                                                                                  SHA256

                                                                                  fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                  SHA512

                                                                                  5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291116231\opera_package
                                                                                  Filesize

                                                                                  103.9MB

                                                                                  MD5

                                                                                  401c352990789be2f40fe8f9c5c7a5ac

                                                                                  SHA1

                                                                                  d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                  SHA256

                                                                                  f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                  SHA512

                                                                                  efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  f9266a5e2f87231a1f1f4eacd20fadde

                                                                                  SHA1

                                                                                  53787a31897cafb1b0da46c968d00ac164c30570

                                                                                  SHA256

                                                                                  ffdaf39d4193e555d85cb073fc55829c8b3aa4de505d8eedcf5bfaa9209a4978

                                                                                  SHA512

                                                                                  e838373f4984c19f41e2be9f0032047497ea1329263b73aec475e2c1a22a570245914a3744d0298434848e95914ae547fd4ec758cdcf6a7e263d94aa74f1fff8

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000042001\e5295c7859.exe
                                                                                  Filesize

                                                                                  3.1MB

                                                                                  MD5

                                                                                  5f6b2a1c27e937c2eaeee45104b5b931

                                                                                  SHA1

                                                                                  e950b06524586b0a4c7a2acf42e1aac02d1d2250

                                                                                  SHA256

                                                                                  814fce76372e650ff5436591904b01c1843ecda226f2b436dc7c805529100b39

                                                                                  SHA512

                                                                                  37bbef888fb445539175dc9549f641ca2b85f84677facaa2c3da6653a5cec6ce732c5442f93badd22c671a20ea52a1c561c1141b4e6231e22788cb20200c65bd

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                  Filesize

                                                                                  894KB

                                                                                  MD5

                                                                                  2f8912af892c160c1c24c9f38a60c1ab

                                                                                  SHA1

                                                                                  d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                  SHA256

                                                                                  59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                  SHA512

                                                                                  0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                  Filesize

                                                                                  1.8MB

                                                                                  MD5

                                                                                  3ee6c265c7ee4d8851d89fc62ae1f9bc

                                                                                  SHA1

                                                                                  35cfddb7801f3cc6360f7c7083d4ba578e96bf1f

                                                                                  SHA256

                                                                                  bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9

                                                                                  SHA512

                                                                                  62e7f692e570d2420cbb86d0fb93e3872d4ff9e7a0cee735b4c624c14f13ac5515fcdd97c0078a0af72e3589b53772d85722659c4ea721c15e0af48afce85996

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                  Filesize

                                                                                  1.7MB

                                                                                  MD5

                                                                                  85a15f080b09acace350ab30460c8996

                                                                                  SHA1

                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                  SHA256

                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                  SHA512

                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                  Filesize

                                                                                  301KB

                                                                                  MD5

                                                                                  832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                  SHA1

                                                                                  b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                  SHA256

                                                                                  2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                  SHA512

                                                                                  3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                  Filesize

                                                                                  499KB

                                                                                  MD5

                                                                                  83d0b41c7a3a0d29a268b49a313c5de5

                                                                                  SHA1

                                                                                  46f3251c771b67b40b1f3268caef8046174909a5

                                                                                  SHA256

                                                                                  09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                  SHA512

                                                                                  705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  Filesize

                                                                                  418KB

                                                                                  MD5

                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                  SHA1

                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                  SHA256

                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                  SHA512

                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                  Filesize

                                                                                  464KB

                                                                                  MD5

                                                                                  c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                  SHA1

                                                                                  0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                  SHA256

                                                                                  afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                  SHA512

                                                                                  a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                  Filesize

                                                                                  386KB

                                                                                  MD5

                                                                                  16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                  SHA1

                                                                                  ce0101205b919899a2a2f577100377c2a6546171

                                                                                  SHA256

                                                                                  41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                  SHA512

                                                                                  a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291116237086280.dll
                                                                                  Filesize

                                                                                  4.6MB

                                                                                  MD5

                                                                                  117176ddeaf70e57d1747704942549e4

                                                                                  SHA1

                                                                                  75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                  SHA256

                                                                                  3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                  SHA512

                                                                                  ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                • C:\Users\Admin\AppData\Local\Temp\TmpCB8D.tmp
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                  SHA1

                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                  SHA256

                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                  SHA512

                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wkwedqzr.lk2.ps1
                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  e9c18acd8fbc8042e5ce39e7e335b5c3

                                                                                  SHA1

                                                                                  4a3219b5323e6d70412c2c5b2969ee1802e8a446

                                                                                  SHA256

                                                                                  05933be7a057a6f4e413a8897f0e492db75ce831430410386ee2b30cb52da397

                                                                                  SHA512

                                                                                  1418cca18ae453379c223d711a37dec2376057358912c8b097bef29faa4c897a6077f8a1bdccaae22405474dd90007464a547bb815668a30a34ebff305bb4f30

                                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  88ba16e9f0f5a7acae1160350df4cfb8

                                                                                  SHA1

                                                                                  f3b7eb15ac298d0735ed2237d6a48a7c9409b1c9

                                                                                  SHA256

                                                                                  c553a77581d18a6b7003531f5b2f31a42c7ce2e57e4b6f614e6fe9b0caff1fe9

                                                                                  SHA512

                                                                                  ed02697a09220170e424c81ae6432c051cb9e36f1ea98d9f160473ca7b1207bf3d46a7e045ab64113e174de0575717b0f8fd0f5297204d8d8866d5b4772867bf

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpE418.tmp
                                                                                  Filesize

                                                                                  20KB

                                                                                  MD5

                                                                                  22be08f683bcc01d7a9799bbd2c10041

                                                                                  SHA1

                                                                                  2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                  SHA256

                                                                                  451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                  SHA512

                                                                                  0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpE45A.tmp
                                                                                  Filesize

                                                                                  46KB

                                                                                  MD5

                                                                                  14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                  SHA1

                                                                                  46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                  SHA256

                                                                                  3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                  SHA512

                                                                                  916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpE47C.tmp
                                                                                  Filesize

                                                                                  112KB

                                                                                  MD5

                                                                                  87210e9e528a4ddb09c6b671937c79c6

                                                                                  SHA1

                                                                                  3c75314714619f5b55e25769e0985d497f0062f2

                                                                                  SHA256

                                                                                  eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                  SHA512

                                                                                  f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF253.tmp
                                                                                  Filesize

                                                                                  46KB

                                                                                  MD5

                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                  SHA1

                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                  SHA256

                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                  SHA512

                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                • C:\Users\Admin\AppData\Local\Temp\u4m8.0.exe
                                                                                  Filesize

                                                                                  233KB

                                                                                  MD5

                                                                                  87188a05666ced303bb17f04ec29042f

                                                                                  SHA1

                                                                                  651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                  SHA256

                                                                                  97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                  SHA512

                                                                                  14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                • C:\Users\Admin\AppData\Local\Temp\u4m8.1.exe
                                                                                  Filesize

                                                                                  4.6MB

                                                                                  MD5

                                                                                  397926927bca55be4a77839b1c44de6e

                                                                                  SHA1

                                                                                  e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                  SHA256

                                                                                  4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                  SHA512

                                                                                  cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                  Filesize

                                                                                  109KB

                                                                                  MD5

                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                  SHA1

                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                  SHA256

                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                  SHA512

                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                  SHA1

                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                  SHA256

                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                  SHA512

                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4280069375-290121026-380765049-1000\76b53b3ec448f7ccdda2063b15d2bfc3_193b6335-c7b8-42ec-8b38-bf6d075a0566
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  0531a0ba023651ffd9843b97f931c956

                                                                                  SHA1

                                                                                  e7fdabde0065af50bdceda13fcb1a0634424d5bf

                                                                                  SHA256

                                                                                  e4940db1f1be447a2ad0f510ed1d752ec456a2463457ce374a8d037f8d5f21c4

                                                                                  SHA512

                                                                                  8f1d833a5037638898534f7d1166e0b73ce17003973d0d74403132be8dff172966e92ac2230491816e5251d70776158b6814bb4563cf4f637719a1c3ba651157

                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                  Filesize

                                                                                  109KB

                                                                                  MD5

                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                  SHA1

                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                  SHA256

                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                  SHA512

                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  15a42d3e4579da615a384c717ab2109b

                                                                                  SHA1

                                                                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                  SHA256

                                                                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                  SHA512

                                                                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                  Filesize

                                                                                  541KB

                                                                                  MD5

                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                  SHA1

                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                  SHA256

                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                  SHA512

                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                  Filesize

                                                                                  304KB

                                                                                  MD5

                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                  SHA1

                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                  SHA256

                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                  SHA512

                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                • C:\Users\Admin\Pictures\QjOWzwo8LBsuFIO4GxUeSS03.exe
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  274a40722552f57b968a32e9f07d3249

                                                                                  SHA1

                                                                                  2669a9d574bacdc2aa28e60486e3f5ec770676be

                                                                                  SHA256

                                                                                  0aaacf39271c81fb2c4aaeb9677f7af6aebc0d47b4b89bae8a67ecb83b5c3e7d

                                                                                  SHA512

                                                                                  4347d373db4e0164c582680b4661b518b6b4a455e11b4256f3bcae749dae341764f6e30b3bc49a1c6b4cf1bc31dacfcdf06eaf0cf08a0bfadd3342a427aff1e2

                                                                                • C:\Users\Admin\Pictures\XS1PH2tplpQlkfusa4WLFIbd.exe
                                                                                  Filesize

                                                                                  5.1MB

                                                                                  MD5

                                                                                  c26e9e0f6b43a31007d4e4f45fc9fcf2

                                                                                  SHA1

                                                                                  7b9f3fe3179a2cd516d319d9bca886c35cd6f763

                                                                                  SHA256

                                                                                  d8bc353c095a6f004b0be596dcde9b2e53bc6917a70e882e2c6f3ff37937aae9

                                                                                  SHA512

                                                                                  0db442f7e6585b992d0485e989e9909fb17d4357b78196aa17e2f4db91673ff892908880ac647d3f8f44f1f9f948f8598a0758b67e2006b362cc0ebc24fb48a5

                                                                                • C:\Users\Admin\Pictures\Zn1kMle6aMrlrUkecMQoNKpP.exe
                                                                                  Filesize

                                                                                  4.3MB

                                                                                  MD5

                                                                                  858bb0a3b4fa6a54586402e3ee117076

                                                                                  SHA1

                                                                                  997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                  SHA256

                                                                                  d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                  SHA512

                                                                                  e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                • C:\Users\Admin\Pictures\dcKDFnaKpc2wxBVsJEQjN10G.exe
                                                                                  Filesize

                                                                                  437KB

                                                                                  MD5

                                                                                  7960d8afbbac06f216cceeb1531093bb

                                                                                  SHA1

                                                                                  008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                  SHA256

                                                                                  f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                  SHA512

                                                                                  35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                • C:\Users\Admin\Pictures\gf0Cv2E7sUv6e4DsH3reD8x0.exe
                                                                                  Filesize

                                                                                  378KB

                                                                                  MD5

                                                                                  a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                  SHA1

                                                                                  72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                  SHA256

                                                                                  e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                  SHA512

                                                                                  69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                • C:\Users\Admin\Pictures\h9AE0y29mhK7vh6rsEYZKCQA.exe
                                                                                  Filesize

                                                                                  4.1MB

                                                                                  MD5

                                                                                  98273a3121a2516cda6f31e67ec2d52f

                                                                                  SHA1

                                                                                  01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                  SHA256

                                                                                  1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                  SHA512

                                                                                  c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                • C:\Users\Admin\Pictures\lOk8RZvLQjafPS9Eu6KNBi92.exe
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  5b423612b36cde7f2745455c5dd82577

                                                                                  SHA1

                                                                                  0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                  SHA256

                                                                                  e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                  SHA512

                                                                                  c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                • C:\Users\Admin\Pictures\zf86bAWtP4IGYLJ7HornGzhI.exe
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  6e75e8418c559df381cb3b06cff1f2d2

                                                                                  SHA1

                                                                                  1ee6108b8a0db631c1c2462eb72b273eb4ce7edd

                                                                                  SHA256

                                                                                  0433c056c9ba69dd2c57c499f5521b6cf1d155cd7dfdc836d7d6b1edbd131c26

                                                                                  SHA512

                                                                                  95b69a8634428e2e3e2b75b1dd8e930bbeb86e814b155ca7c2d679544d985b1e3f02765ae0db546158e030c6d6c80fbcbd7388dc173595928cc1511abff8c981

                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                  Filesize

                                                                                  127B

                                                                                  MD5

                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                  SHA1

                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                  SHA256

                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                  SHA512

                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                • \??\pipe\LOCAL\crashpad_2328_JMZBSCXPWVRHITZN
                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/1040-506-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                  Filesize

                                                                                  1.6MB

                                                                                • memory/1516-2-0x00000000006D0000-0x0000000000B71000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/1516-3-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-5-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-4-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-19-0x00000000006D0000-0x0000000000B71000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/1516-6-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-7-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-0-0x00000000006D0000-0x0000000000B71000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/1516-8-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1516-1-0x0000000077126000-0x0000000077128000-memory.dmp
                                                                                  Filesize

                                                                                  8KB

                                                                                • memory/2624-1052-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-31-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-23-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-24-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-272-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-787-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-25-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-26-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-27-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-28-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-29-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-30-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2624-21-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-22-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-500-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-377-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-106-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2624-108-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/2768-431-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-51-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-50-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-944-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-643-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-373-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2768-374-0x0000000000D40000-0x0000000001105000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/2892-892-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3816-75-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-109-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-53-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-56-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-57-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/3816-58-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-428-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-432-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-59-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-60-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-61-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-62-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-63-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-65-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-64-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-66-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-67-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-68-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-69-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-70-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-71-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-72-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-73-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-74-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-76-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-86-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-87-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-77-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-88-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-89-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-99-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-101-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-102-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-103-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-104-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/3816-105-0x0000000000400000-0x00000000007C5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/5248-1001-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                  Filesize

                                                                                  436KB

                                                                                • memory/5248-1058-0x0000000003A00000-0x0000000003E00000-memory.dmp
                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/5248-998-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                  Filesize

                                                                                  436KB

                                                                                • memory/5248-1062-0x0000000003A00000-0x0000000003E00000-memory.dmp
                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/5248-1065-0x00007FFEE9520000-0x00007FFEE9729000-memory.dmp
                                                                                  Filesize

                                                                                  2.0MB

                                                                                • memory/5248-1069-0x0000000075530000-0x0000000075782000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5288-362-0x000001E0C5620000-0x000001E0C5630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5288-363-0x000001E0C5620000-0x000001E0C5630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5288-364-0x000001E0C5620000-0x000001E0C5630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5288-365-0x000001E0DDF10000-0x000001E0DDF22000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/5288-361-0x00007FFEC6FF0000-0x00007FFEC7AB2000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5288-372-0x00007FFEC6FF0000-0x00007FFEC7AB2000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/5288-366-0x000001E0DDDF0000-0x000001E0DDDFA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/5288-360-0x000001E0DDD80000-0x000001E0DDDA2000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/5468-1003-0x0000000000B20000-0x0000000000EE5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/5468-789-0x0000000000B20000-0x0000000000EE5000-memory.dmp
                                                                                  Filesize

                                                                                  3.8MB

                                                                                • memory/5532-320-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-298-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-293-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-302-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-304-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-306-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-286-0x0000000000430000-0x00000000008E6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5532-337-0x0000000000430000-0x00000000008E6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5532-295-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-319-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5532-250-0x0000000000430000-0x00000000008E6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5624-794-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                  Filesize

                                                                                  320KB

                                                                                • memory/5700-446-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5700-447-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5700-448-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5700-972-0x0000000000E10000-0x00000000012C6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5700-434-0x0000000000E10000-0x00000000012C6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5700-445-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5700-444-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5700-443-0x0000000000E10000-0x00000000012C6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5700-644-0x0000000000E10000-0x00000000012C6000-memory.dmp
                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/5700-449-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-441-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-435-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/5724-450-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/5724-438-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-442-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-437-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-436-0x0000000000FB0000-0x0000000001451000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/5724-439-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5724-440-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/6064-635-0x0000000000450000-0x00000000008F1000-memory.dmp
                                                                                  Filesize

                                                                                  4.6MB

                                                                                • memory/6748-1071-0x00000000004E0000-0x00000000004E9000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/6748-1074-0x00000000021A0000-0x00000000025A0000-memory.dmp
                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/6748-1082-0x0000000075530000-0x0000000075782000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/6748-1075-0x00007FFEE9520000-0x00007FFEE9729000-memory.dmp
                                                                                  Filesize

                                                                                  2.0MB