Analysis

  • max time kernel
    95s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 14:05

General

  • Target

    e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92.exe

  • Size

    1.8MB

  • MD5

    82a0e9df77991b4703d35b285fc54e02

  • SHA1

    e5a417e3c955ef4ad266ee25d965beb1a73923f0

  • SHA256

    e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92

  • SHA512

    94d019ddbb31885afa8babbcc6c3c0b10be3fce76ff4ae44e6a13394fc71388ccb641317ac913fefe8ac4ebff7be4c776f5c5b5ec2940afa06d6b52d0b78f0fa

  • SSDEEP

    49152:aZ8PRsjLw6rzMLz8LA6ChqOds5hIcjxU:NRJ6rQYCoOMhI1

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2904
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:6412
    • C:\Users\Admin\AppData\Local\Temp\e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92.exe
      "C:\Users\Admin\AppData\Local\Temp\e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Users\Admin\AppData\Local\Temp\1000042001\7c4a4ee8ee.exe
          "C:\Users\Admin\AppData\Local\Temp\1000042001\7c4a4ee8ee.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:1228
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
            PID:4056
          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
            "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4904
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe842346f8,0x7ffe84234708,0x7ffe84234718
                5⤵
                  PID:3400
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7848416739783786634,4820298468833434501,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
                  5⤵
                    PID:1732
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,7848416739783786634,4820298468833434501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:3
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2188
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:5068
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe842346f8,0x7ffe84234708,0x7ffe84234718
                    5⤵
                      PID:5036
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                      5⤵
                        PID:716
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4552
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                        5⤵
                          PID:2560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                          5⤵
                            PID:5272
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                            5⤵
                              PID:5304
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                              5⤵
                                PID:5552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                5⤵
                                  PID:5740
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                  5⤵
                                    PID:5860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:1
                                    5⤵
                                      PID:5960
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                      5⤵
                                        PID:5608
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                        5⤵
                                          PID:5624
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:8
                                          5⤵
                                            PID:5924
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 /prefetch:8
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5132
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                            5⤵
                                              PID:2188
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                                              5⤵
                                                PID:5848
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,13912286642801099194,2159610756350644502,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2560 /prefetch:2
                                                5⤵
                                                  PID:3584
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3232
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe842346f8,0x7ffe84234708,0x7ffe84234718
                                                  5⤵
                                                    PID:4180
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,8868193477216254695,6865827200106353714,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                                    5⤵
                                                      PID:4652
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,8868193477216254695,6865827200106353714,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2488
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                  3⤵
                                                  • Loads dropped DLL
                                                  PID:3456
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5292
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      5⤵
                                                        PID:3792
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                                                        5⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5352
                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                    3⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:6140
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:2488
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:5316
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:5568
                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3524
                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5044
                                                    • C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:3568
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2592
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 824
                                                        3⤵
                                                        • Program crash
                                                        PID:5588
                                                    • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      PID:5856
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:5688
                                                    • C:\Users\Admin\AppData\Local\Temp\1001060001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001060001\file300un.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1792
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5532
                                                        • C:\Users\Admin\Pictures\D4LJZ3VAaLXETttomDRfBuTO.exe
                                                          "C:\Users\Admin\Pictures\D4LJZ3VAaLXETttomDRfBuTO.exe"
                                                          4⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:5588
                                                          • C:\Users\Admin\AppData\Local\Temp\u4b8.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u4b8.0.exe"
                                                            5⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4400
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FBGHIIJDGH.exe"
                                                              6⤵
                                                                PID:6392
                                                                • C:\Users\Admin\AppData\Local\Temp\FBGHIIJDGH.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\FBGHIIJDGH.exe"
                                                                  7⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:3140
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FBGHIIJDGH.exe
                                                                    8⤵
                                                                      PID:4760
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:2936
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 3372
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:5996
                                                              • C:\Users\Admin\AppData\Local\Temp\u4b8.1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\u4b8.1.exe"
                                                                5⤵
                                                                • Blocklisted process makes network request
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:1804
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  6⤵
                                                                    PID:116
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5588 -s 1040
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:6176
                                                              • C:\Users\Admin\Pictures\8t1IhaQkXjNoQWCtpebIqNSt.exe
                                                                "C:\Users\Admin\Pictures\8t1IhaQkXjNoQWCtpebIqNSt.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5960
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1496
                                                                • C:\Users\Admin\Pictures\8t1IhaQkXjNoQWCtpebIqNSt.exe
                                                                  "C:\Users\Admin\Pictures\8t1IhaQkXjNoQWCtpebIqNSt.exe"
                                                                  5⤵
                                                                    PID:3568
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:4764
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:6680
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            7⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:4872
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                            PID:5964
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:548
                                                                        • C:\Users\Admin\Pictures\PZU5DJT3kfhwUERQlDi8SNXE.exe
                                                                          "C:\Users\Admin\Pictures\PZU5DJT3kfhwUERQlDi8SNXE.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:4332
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:6396
                                                                          • C:\Users\Admin\Pictures\PZU5DJT3kfhwUERQlDi8SNXE.exe
                                                                            "C:\Users\Admin\Pictures\PZU5DJT3kfhwUERQlDi8SNXE.exe"
                                                                            5⤵
                                                                              PID:3276
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                6⤵
                                                                                  PID:6704
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                  6⤵
                                                                                    PID:7044
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                      7⤵
                                                                                      • Modifies Windows Firewall
                                                                                      PID:6972
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    6⤵
                                                                                      PID:1796
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                        PID:5404
                                                                                      • C:\Windows\rss\csrss.exe
                                                                                        C:\Windows\rss\csrss.exe
                                                                                        6⤵
                                                                                          PID:2936
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            7⤵
                                                                                              PID:6492
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                              7⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:6004
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                                              7⤵
                                                                                                PID:2592
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                7⤵
                                                                                                  PID:6172
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  7⤵
                                                                                                    PID:1908
                                                                                            • C:\Users\Admin\Pictures\sQbKtnBWsoIZLrPPyRMb2Dza.exe
                                                                                              "C:\Users\Admin\Pictures\sQbKtnBWsoIZLrPPyRMb2Dza.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5220
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                5⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5668
                                                                                              • C:\Users\Admin\Pictures\sQbKtnBWsoIZLrPPyRMb2Dza.exe
                                                                                                "C:\Users\Admin\Pictures\sQbKtnBWsoIZLrPPyRMb2Dza.exe"
                                                                                                5⤵
                                                                                                  PID:5424
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    6⤵
                                                                                                      PID:4776
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                      6⤵
                                                                                                        PID:6372
                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                          7⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          PID:2476
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -nologo -noprofile
                                                                                                        6⤵
                                                                                                          PID:6068
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -nologo -noprofile
                                                                                                          6⤵
                                                                                                            PID:1804
                                                                                                      • C:\Users\Admin\Pictures\bPQhBej8fqHC81fIEvuHxnS1.exe
                                                                                                        "C:\Users\Admin\Pictures\bPQhBej8fqHC81fIEvuHxnS1.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:5340
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          5⤵
                                                                                                            PID:5608
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                            5⤵
                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:5676
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 624
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6564
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 632
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6868
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 852
                                                                                                            5⤵
                                                                                                            • Program crash
                                                                                                            PID:5536
                                                                                                        • C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                          "C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe" --silent --allusers=0
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Enumerates connected drives
                                                                                                          • Modifies system certificate store
                                                                                                          PID:6080
                                                                                                          • C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                            C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6e97e1d0,0x6e97e1dc,0x6e97e1e8
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5704
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\vNa5K8IYtQUfOrGgRnemh8MR.exe" --version
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3828
                                                                                                          • C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                            "C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6080 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329140619" --session-guid=6824d27e-49ca-41da-9968-7cd68d8b4ccd --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4805000000000000
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            PID:6224
                                                                                                            • C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                              C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6df7e1d0,0x6df7e1dc,0x6df7e1e8
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:6308
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5384
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\assistant_installer.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\assistant_installer.exe" --version
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:4048
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\assistant_installer.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x10f0040,0x10f004c,0x10f0058
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:6016
                                                                                                        • C:\Users\Admin\Pictures\9fVboIM3ZCRqZsLmD7gL5Rzj.exe
                                                                                                          "C:\Users\Admin\Pictures\9fVboIM3ZCRqZsLmD7gL5Rzj.exe"
                                                                                                          4⤵
                                                                                                          • Modifies firewall policy service
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:4976
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                        3⤵
                                                                                                          PID:5320
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:940
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                          3⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:5356
                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                            netsh wlan show profiles
                                                                                                            4⤵
                                                                                                              PID:5668
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                                                                                                              4⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:6580
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                          2⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          • Loads dropped DLL
                                                                                                          PID:6696
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3568 -ip 3568
                                                                                                        1⤵
                                                                                                          PID:6140
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5340 -ip 5340
                                                                                                          1⤵
                                                                                                            PID:3824
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5588 -ip 5588
                                                                                                            1⤵
                                                                                                              PID:3760
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5676 -ip 5676
                                                                                                              1⤵
                                                                                                                PID:6468
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5676 -ip 5676
                                                                                                                1⤵
                                                                                                                  PID:6744
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:6780
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:6748
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4400 -ip 4400
                                                                                                                      1⤵
                                                                                                                        PID:6948
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                        1⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5340
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6776
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                        1⤵
                                                                                                                          PID:6432
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                          1⤵
                                                                                                                            PID:7100

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\ProgramData\Are.docx
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                                                                            SHA1

                                                                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                            SHA256

                                                                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                            SHA512

                                                                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                            Filesize

                                                                                                                            593KB

                                                                                                                            MD5

                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                            SHA1

                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                            SHA256

                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                            SHA512

                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            36bb45cb1262fcfcab1e3e7960784eaa

                                                                                                                            SHA1

                                                                                                                            ab0e15841b027632c9e1b0a47d3dec42162fc637

                                                                                                                            SHA256

                                                                                                                            7c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae

                                                                                                                            SHA512

                                                                                                                            02c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                            Filesize

                                                                                                                            152B

                                                                                                                            MD5

                                                                                                                            1e3dc6a82a2cb341f7c9feeaf53f466f

                                                                                                                            SHA1

                                                                                                                            915decb72e1f86e14114f14ac9bfd9ba198fdfce

                                                                                                                            SHA256

                                                                                                                            a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c

                                                                                                                            SHA512

                                                                                                                            0a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                            Filesize

                                                                                                                            984B

                                                                                                                            MD5

                                                                                                                            dd2c8ba57ab4d7a8487c136552de85b8

                                                                                                                            SHA1

                                                                                                                            1c0a2d65f5b1838f16e9baaffc37a6ab45062447

                                                                                                                            SHA256

                                                                                                                            85d7357009c511024e405703925edda0f12f491ff37ac05e4b534349c7e7dce0

                                                                                                                            SHA512

                                                                                                                            be9665c4d61560757e00286fe44cf85cb9a03e3e1646016f8084a7d511d70e3520fa818fb68dde5a41f5bbcea2c26e98419cd17c7ddc3c5b41334234e80fa2ee

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History
                                                                                                                            Filesize

                                                                                                                            124KB

                                                                                                                            MD5

                                                                                                                            bc837550d56f4d15642eb70339c31eab

                                                                                                                            SHA1

                                                                                                                            c99da125db374bf70cce3a0f4176f1f5e045647d

                                                                                                                            SHA256

                                                                                                                            c0a447611a586fc7fc2cf94ba1c927d20f390fd63375a0688867b6454a8ef3f1

                                                                                                                            SHA512

                                                                                                                            c98322e3c374fb172fb64d232c526ca71f1f73ac749b428cdc02239b65a788c6c9069b888cea6c24ef6eb9904a3e42c997e066d83a29424ed608554b3268c434

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            3fda9af645225440fd4dbfec9c26bd4f

                                                                                                                            SHA1

                                                                                                                            f9c53f2faa52297797a54ec11b97c3d09b0b7f64

                                                                                                                            SHA256

                                                                                                                            1f8646fc2d9b5ad009f08c1151884ba830b58ae35669450f5208795a931bc2ca

                                                                                                                            SHA512

                                                                                                                            23f96685d6797c0bdbe6cb06e6ef0c7165168ac56816baa0e987763f3e816eea2c6eca27012d0e9077122028e7f47f5fce3c0fce2b18af1889a9da28c5a04a87

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            6KB

                                                                                                                            MD5

                                                                                                                            a658e7b6662f4f96695e049c215822fc

                                                                                                                            SHA1

                                                                                                                            a3cd4c24e17e3ed077858ffa807bfbea8886a0b2

                                                                                                                            SHA256

                                                                                                                            a8428de4f62a5f08458dcb0f248677a950f773697783e83ae293c69f38340c66

                                                                                                                            SHA512

                                                                                                                            195d78c1676e4c44fbacb39a81c1bffb535054641851b84cb0539dc83f95b59f909bd3d6e86c27b1b10efcfefed9b57b06adbad37f11753c129a622b9a7fc30d

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            b57811a1d313b5f51ee3f33f6dbda8c2

                                                                                                                            SHA1

                                                                                                                            d593f094a33eb66b3530181c7431b96b5d13d6e8

                                                                                                                            SHA256

                                                                                                                            0aaf1b4dc781b2f31c1ccb8d15975c244ec8d06a805b3208d561cf85f4d3276d

                                                                                                                            SHA512

                                                                                                                            372c794232f46010689649c4d97132d376e90a9a434c5b27937635b55d85c68dd37bb4f7d2ea55c4d7182031b84bfde330ab321692d4fbbb501b5a38d93455f4

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            f1cb62761ef4fa6aa60e77cf6db11502

                                                                                                                            SHA1

                                                                                                                            24ffc0c1bf80154dfa6b1c9f1e56a5a27793f40a

                                                                                                                            SHA256

                                                                                                                            d54c655a30927cbd9c406d68b74d72cc843678286a6353a694d843df13eac1d9

                                                                                                                            SHA512

                                                                                                                            0f8799b86b2b2a0578d91b38d15a6e3f80df5b6fe7699cadf810bad8a2e25353ee6710bb46113b4bb963eb9d01d4f85885ca247043ab685f20c5776e6cad0d78

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            82e4d93f3ad4eb22241ebb716d7eabdf

                                                                                                                            SHA1

                                                                                                                            4cfdd458793cb8859a8489968eb376b077ff47ce

                                                                                                                            SHA256

                                                                                                                            f59850161d897a6c5a3405a758a51df935d013197f0f319a13360b8ce25e0168

                                                                                                                            SHA512

                                                                                                                            6ff0030426efe51aff12c114d106dda778bde4fe078051c84859c22ceed07c8a3f48d00b583364efe285fd8ee28ded48919d2fdca25b39b51cc6a96218d6b934

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            b3c68cd363ab4c9cb63b9feb5cd3d151

                                                                                                                            SHA1

                                                                                                                            fd8388511b332557520bd3b5679ee84ca507aa5c

                                                                                                                            SHA256

                                                                                                                            bd3d8e67714106487d6979942a2a1dd7eb6ae104c3b648fe90a701c6c0b969f4

                                                                                                                            SHA512

                                                                                                                            327829e999bc1c7a1beecb529f5ab0253b2bfbd5457da6d59de4c1a9ddd2f9bd5ffb7f80c7a058ef6d9112b856abc94b4dcf37048aac7940ac27b88660b985a3

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe580191.TMP
                                                                                                                            Filesize

                                                                                                                            707B

                                                                                                                            MD5

                                                                                                                            951aecd2210a509d53c4355189e09dbf

                                                                                                                            SHA1

                                                                                                                            f34d16f76b2185bc2bc2cc2d7a98c0e78af306f1

                                                                                                                            SHA256

                                                                                                                            b1c2396f3f590c216eb78d6bc99d643beb4c2ecdca0ba6fd597a8d6cc5857792

                                                                                                                            SHA512

                                                                                                                            5fd6aa61dfa714668f0c2e4f4ef9a3c5523cc86f4a79d5d0e7b9fd5c53898c9fa6b6a5fc261252db95764c459ee92c86164c70c885ae4be92dca2a80d974a99e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                            Filesize

                                                                                                                            16B

                                                                                                                            MD5

                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                            SHA1

                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                            SHA256

                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                            SHA512

                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version
                                                                                                                            Filesize

                                                                                                                            11B

                                                                                                                            MD5

                                                                                                                            838a7b32aefb618130392bc7d006aa2e

                                                                                                                            SHA1

                                                                                                                            5159e0f18c9e68f0e75e2239875aa994847b8290

                                                                                                                            SHA256

                                                                                                                            ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                                                                                            SHA512

                                                                                                                            9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            87bb52e3f7932cc2d841e855659c01b3

                                                                                                                            SHA1

                                                                                                                            728892ab83e95c6e8c2ea64b020d2fb04db05e1d

                                                                                                                            SHA256

                                                                                                                            3f4d75c9cfb86e2f47c2448bb5c12ddcf92a7a827a4b39e5f4728cc2cd73ce0e

                                                                                                                            SHA512

                                                                                                                            36d0567d88ee28cd2503167b832054d247e42d2105bfdcc7f6e50f34815cae94f697c3c387303b8b8c163ffd9a7de4a1af9e82845cd09f1a33ff286f5f3dafcc

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            c94915d1375c5b8cf4d38cfb830413dd

                                                                                                                            SHA1

                                                                                                                            050560b2bef9c23a0ea0f505d75069857e2bf0d4

                                                                                                                            SHA256

                                                                                                                            576c2820d0f5efcf45ccb548e5aef05fd8cf98d8148db3a080f12d542bc58342

                                                                                                                            SHA512

                                                                                                                            fa5ecb35516c3ac6418ae015c3651c2724f5d7d28dd5854e2d5acac48a7c40ddf9fef89be39bbf21361c78f6127578c4e40d5c673860315d55835da97d675c9e

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            bf6cf36aace3e1be1afa411d86adf6ed

                                                                                                                            SHA1

                                                                                                                            cd76374af27d89a6ddc349e4386d7b543817997a

                                                                                                                            SHA256

                                                                                                                            906278bdd70b9cd58c716e7b11656824ac95e78c2a2e22e42dea72d5e7442e0e

                                                                                                                            SHA512

                                                                                                                            666500fa4c14a7541560e4ff96fb1f7578e1e275809c6e1e9ead5b71e42630f56af663d0dd491844f8f537026668d6210430b96680a5e1cbacedbfc37b270846

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                            MD5

                                                                                                                            6dd71ebcfb2f2951e50c7df2f28c68b2

                                                                                                                            SHA1

                                                                                                                            72291ca93b7eed08cb003d985dd542e0da47d70e

                                                                                                                            SHA256

                                                                                                                            869b258c0633551f34bb591184b759ca38f06b928887f48baafaa5a4d89faea7

                                                                                                                            SHA512

                                                                                                                            c6f0b5193b1a8433612cd614bcfe89dbfab99edf0193bd3eb7dc29395360396e13f4783caf001127ee156edcff351f39c58fbce6a4629de7989bb1c0fec1b80a

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\additional_file0.tmp
                                                                                                                            Filesize

                                                                                                                            2.5MB

                                                                                                                            MD5

                                                                                                                            20d293b9bf23403179ca48086ba88867

                                                                                                                            SHA1

                                                                                                                            dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                            SHA256

                                                                                                                            fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                            SHA512

                                                                                                                            5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\installer_prefs_include.json
                                                                                                                            Filesize

                                                                                                                            230B

                                                                                                                            MD5

                                                                                                                            82ca55d161189b1e7021f35a1f3e3918

                                                                                                                            SHA1

                                                                                                                            0301a745de202a7c5df9b22da57c5a200303f76e

                                                                                                                            SHA256

                                                                                                                            b9c00ce7544e192578af26f27797fb681d000ac82b608f8fdaeb8b2cc36aa256

                                                                                                                            SHA512

                                                                                                                            cb862a7800cbb3bb5cef5a37f0dc767c0cf9ace4c202c8a6601336104e841b8a447fd0f822ef53718dbffefd3d042a1baf3ed404811eeec5414d9d3ea6b843fa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\installer_prefs_include.json
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            40651f287feea6ec45b72687d2c1da5c

                                                                                                                            SHA1

                                                                                                                            4bb16084e2786c9b6265f2eeec7711632a1754b3

                                                                                                                            SHA256

                                                                                                                            f52a9191ca9ef63288fc1d0314df3974cdd47eff517d03c1975c520848f93313

                                                                                                                            SHA512

                                                                                                                            2150d6220cbb602faf1b95353981adeadf3a6a0d2454dd56881c7baaf743e56ee7a9d671f5df91df2c070a5d3664793dc02e0af0afb7175c961ae0413819ef7b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\installer_prefs_include.json.backup
                                                                                                                            Filesize

                                                                                                                            215B

                                                                                                                            MD5

                                                                                                                            1dfea2f25a19565f470b972abc641812

                                                                                                                            SHA1

                                                                                                                            cda808cdd109fc8c4d58e35431310c9294206eb5

                                                                                                                            SHA256

                                                                                                                            33c4e288a3dd87a164847de8ae36e742e7c22da0d8b4fbd6b78ff74b1f208478

                                                                                                                            SHA512

                                                                                                                            d23d05799d824266550ecd56f1d95c9f8ac028c645d6cc371773b140316f5edb996ad9b89b4af7f3856a95f074f36286dde70dcdbd19a2616dd1d01d135d5d3b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291406191\opera_package
                                                                                                                            Filesize

                                                                                                                            103.9MB

                                                                                                                            MD5

                                                                                                                            401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                            SHA1

                                                                                                                            d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                            SHA256

                                                                                                                            f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                            SHA512

                                                                                                                            efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            82a0e9df77991b4703d35b285fc54e02

                                                                                                                            SHA1

                                                                                                                            e5a417e3c955ef4ad266ee25d965beb1a73923f0

                                                                                                                            SHA256

                                                                                                                            e672e78fb7b85da95197a7f4d02e84b989f0c4831451d13bdefc1dd50eec0c92

                                                                                                                            SHA512

                                                                                                                            94d019ddbb31885afa8babbcc6c3c0b10be3fce76ff4ae44e6a13394fc71388ccb641317ac913fefe8ac4ebff7be4c776f5c5b5ec2940afa06d6b52d0b78f0fa

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000042001\7c4a4ee8ee.exe
                                                                                                                            Filesize

                                                                                                                            3.0MB

                                                                                                                            MD5

                                                                                                                            800229e81ac8622c7303cf08d8ba5336

                                                                                                                            SHA1

                                                                                                                            cd601151c5f3fcdfa0c213594e1aee78a7420879

                                                                                                                            SHA256

                                                                                                                            eead74d6e44ef88fc319d627fffc927a0c6594c6a7e7896f3cedd0f4ba08c861

                                                                                                                            SHA512

                                                                                                                            a6110fee0ee93e92571cc5ab7d6b096d66373252b52feb6967f5fb1019ea7e939e187a0b8f80d5867f5f4081a74f1d02b33b50210b42228aeee6e9f6f1e6f968

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                            Filesize

                                                                                                                            894KB

                                                                                                                            MD5

                                                                                                                            2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                            SHA1

                                                                                                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                            SHA256

                                                                                                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                            SHA512

                                                                                                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                            Filesize

                                                                                                                            1.8MB

                                                                                                                            MD5

                                                                                                                            6f1ca07821a548cc136ced5b2e6d5c48

                                                                                                                            SHA1

                                                                                                                            a149e288de958cd5f14ac5f58b1c330091e25a3c

                                                                                                                            SHA256

                                                                                                                            c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f

                                                                                                                            SHA512

                                                                                                                            051816a11e02d6c4dc891f7a36c02131e77ae82113738078828943f0182a77ecd19925f892a06004a09677e57444ee74088259bd9f25cd9a57104514fa1041dd

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001058001\koooooo.exe
                                                                                                                            Filesize

                                                                                                                            379KB

                                                                                                                            MD5

                                                                                                                            90f41880d631e243cec086557cb74d63

                                                                                                                            SHA1

                                                                                                                            cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                            SHA256

                                                                                                                            23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                            SHA512

                                                                                                                            eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                            Filesize

                                                                                                                            418KB

                                                                                                                            MD5

                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                            SHA1

                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                            SHA256

                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                            SHA512

                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001060001\file300un.exe
                                                                                                                            Filesize

                                                                                                                            386KB

                                                                                                                            MD5

                                                                                                                            16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                            SHA1

                                                                                                                            ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                            SHA256

                                                                                                                            41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                            SHA512

                                                                                                                            a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291406188763828.dll
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                            MD5

                                                                                                                            117176ddeaf70e57d1747704942549e4

                                                                                                                            SHA1

                                                                                                                            75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                            SHA256

                                                                                                                            3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                            SHA512

                                                                                                                            ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_po04jmdb.1tt.ps1
                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            15e1d2b49d49a8b732553ea22db0ba52

                                                                                                                            SHA1

                                                                                                                            fa9ca12aa8b7ce3bf4c17c5cfcb508047886b198

                                                                                                                            SHA256

                                                                                                                            5eac76f43e899f053adbb8e73fd3827201c326ac880ce675503a5175bd2aa66e

                                                                                                                            SHA512

                                                                                                                            95ff8e5e4e9c3fc75f96a0fb0a9df175760bef2535adc63f16dd9b1ebe714bfae99e0acb039d49e669377345a83f8af4baaaf6a75359d9023a72a67a45445e5e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            3e8655a33cff27c68d6536028c4f2423

                                                                                                                            SHA1

                                                                                                                            0cd518ce41d31f1cc9f24192a3a1ba486f27c46e

                                                                                                                            SHA256

                                                                                                                            55793d4661262093677be6059c1ae4387b294db4655eb4c2ab5de0b201c4a37e

                                                                                                                            SHA512

                                                                                                                            2ff89adb1d8f9886e7eb419fe890ca9db457c4194f80c043378e35a711c70d434d9a884f4742370b65b9d3774872e4248755ec7b39e7e88abd6c7b36cb6a23c1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u4b8.0.exe
                                                                                                                            Filesize

                                                                                                                            233KB

                                                                                                                            MD5

                                                                                                                            f655c987a74774fcc43beda4ef44477d

                                                                                                                            SHA1

                                                                                                                            e263b1d33cf69561c5e02ff078df90dfb9b0700c

                                                                                                                            SHA256

                                                                                                                            4ddb70f6593a3b8989c814b1cf9bc6607ee72c316685f904bf1e7014f87e85a2

                                                                                                                            SHA512

                                                                                                                            464d0059e7353dbed812c9bc4f0fd8c90e0accc8bf299014b5536d5ed0597950fc946b61a2618d7cef43c010f6f9c58194e224a4d47fa944ced44b961615d8d1

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\u4b8.1.exe
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                            MD5

                                                                                                                            397926927bca55be4a77839b1c44de6e

                                                                                                                            SHA1

                                                                                                                            e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                            SHA256

                                                                                                                            4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                            SHA512

                                                                                                                            cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                            Filesize

                                                                                                                            109KB

                                                                                                                            MD5

                                                                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                            SHA1

                                                                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                            SHA256

                                                                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                            SHA512

                                                                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                                                                            SHA1

                                                                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                            SHA256

                                                                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                            SHA512

                                                                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                            Filesize

                                                                                                                            109KB

                                                                                                                            MD5

                                                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                                                            SHA1

                                                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                            SHA256

                                                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                            SHA512

                                                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                                                            SHA1

                                                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                            SHA256

                                                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                            SHA512

                                                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                          • C:\Users\Admin\Pictures\37PbePr4HXVK29raDcknTOBq.exe
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            5a9d7e03fdef4c5bf9f4f673374039b9

                                                                                                                            SHA1

                                                                                                                            27ac0af4cb2549b93a8c225343a04e432671df39

                                                                                                                            SHA256

                                                                                                                            5708f387fee49aa31ef7d97765ff66785b7da3ca8d466e819f6d8e6f271b23c9

                                                                                                                            SHA512

                                                                                                                            c4a1541e731b01dfb6ca9f78c30570a248d6c003a43e1368090b5669e87f30d16350666d7860d697eee8a28ccf28e8dd0964bfdf0f2c36ebf40cd763d497a2ae

                                                                                                                          • C:\Users\Admin\Pictures\4wtvgtxuIZl08lWcRcSvuaWt.exe
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            50ea0af1cda2af6b227e5ba70631fef3

                                                                                                                            SHA1

                                                                                                                            486cae026eb692d7a43df4218ae9e204db894b20

                                                                                                                            SHA256

                                                                                                                            13bab2f210c1baaf8c01a7aabfdeab5dee374bd51a813d045e6ac29a3901ba5d

                                                                                                                            SHA512

                                                                                                                            131cda4dca41c7b9a163baa0cc111792dcc2166a7d9e7f4e34806d394e833881e387fe4e3ad7491926abd42775bf9255cc70b491a3e45cc30a635b008ba27d02

                                                                                                                          • C:\Users\Admin\Pictures\8t1IhaQkXjNoQWCtpebIqNSt.exe
                                                                                                                            Filesize

                                                                                                                            4.1MB

                                                                                                                            MD5

                                                                                                                            a7837001588691fb8bc8304f72ef19ee

                                                                                                                            SHA1

                                                                                                                            eb7a63f9514900f4598b92e2fbec146e68b6726d

                                                                                                                            SHA256

                                                                                                                            fe69939c74e1d2aa7966eb332c70dd24946050105d82706124d6687900044662

                                                                                                                            SHA512

                                                                                                                            fe2231ca4ab7dafea143b299e0ffc6bff75c6fc9e945e3e03cf70d2073c7bb6f7bb1d1145e18c933b6e9203c78c25cd3ee0994c876f6ac134e44148fbfb7760b

                                                                                                                          • C:\Users\Admin\Pictures\9fVboIM3ZCRqZsLmD7gL5Rzj.exe
                                                                                                                            Filesize

                                                                                                                            4.3MB

                                                                                                                            MD5

                                                                                                                            858bb0a3b4fa6a54586402e3ee117076

                                                                                                                            SHA1

                                                                                                                            997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                            SHA256

                                                                                                                            d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                            SHA512

                                                                                                                            e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                          • C:\Users\Admin\Pictures\D4LJZ3VAaLXETttomDRfBuTO.exe
                                                                                                                            Filesize

                                                                                                                            378KB

                                                                                                                            MD5

                                                                                                                            6f17bbc203edea71880585d74262f262

                                                                                                                            SHA1

                                                                                                                            6987d2e4d289921f84bab709bd74db970bd8056b

                                                                                                                            SHA256

                                                                                                                            5c3759c4051742b1366d7d2b7b4162c2a0035288970808a3ccbaedd19d6d18d1

                                                                                                                            SHA512

                                                                                                                            11e3635a2ee674b3e9175b8fd89e5afd417efbf2a6e8a7368523e41f2efdd48a6c07533417ac98cce9dd1e1c77f5519796f768637d1114df77fc47fbc4fbd7a8

                                                                                                                          • C:\Users\Admin\Pictures\Kfwez67zgVNhyqAYYezEj7Ei.exe
                                                                                                                            Filesize

                                                                                                                            7KB

                                                                                                                            MD5

                                                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                                                            SHA1

                                                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                            SHA256

                                                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                            SHA512

                                                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                          • C:\Users\Admin\Pictures\bPQhBej8fqHC81fIEvuHxnS1.exe
                                                                                                                            Filesize

                                                                                                                            437KB

                                                                                                                            MD5

                                                                                                                            7960d8afbbac06f216cceeb1531093bb

                                                                                                                            SHA1

                                                                                                                            008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                            SHA256

                                                                                                                            f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                            SHA512

                                                                                                                            35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                          • C:\Users\Admin\Pictures\sQbKtnBWsoIZLrPPyRMb2Dza.exe
                                                                                                                            Filesize

                                                                                                                            4.1MB

                                                                                                                            MD5

                                                                                                                            60bcf281239531a5cc5910bd7afb51b6

                                                                                                                            SHA1

                                                                                                                            87a7a117464fe016ee163cd294e646710321b3e7

                                                                                                                            SHA256

                                                                                                                            425eabbe8a3d4829ca4c56e18a908e9d19704727d6e6af070073fa427b0ba34b

                                                                                                                            SHA512

                                                                                                                            8a30b984469d90b1a17337c58b756244795d9470bf2b274266ce9200d1d3dc0be5a87a4af1ddbee5e5ea1c8056ad01e9e3fcfba3f73c5c751184763cb97cc400

                                                                                                                          • C:\Users\Admin\Pictures\vNa5K8IYtQUfOrGgRnemh8MR.exe
                                                                                                                            Filesize

                                                                                                                            5.1MB

                                                                                                                            MD5

                                                                                                                            f175a1c598b156b4b13fa6395d8cc8d8

                                                                                                                            SHA1

                                                                                                                            626848344fe101c29b3bbb9875ce441d6bc8de64

                                                                                                                            SHA256

                                                                                                                            ae53c9a47eae2e126c17855742cfab1d56e04622188530a369b9cc2a8f7c6010

                                                                                                                            SHA512

                                                                                                                            e99e8ef823e2a4accbddb637c0db5e62d4a6eb5e28c6e9ca685a92366bdd67e0c291f643ce25ebfc7da5c5ab0ec92c0d664d97a6354dcae2c15f4b97ec3d4f37

                                                                                                                          • \??\pipe\LOCAL\crashpad_1380_QXOCPWEWZPQLGDGC
                                                                                                                            MD5

                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                            SHA1

                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                            SHA256

                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                            SHA512

                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                          • memory/1228-54-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-52-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-828-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-672-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-261-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-864-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-321-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1228-480-0x0000000000580000-0x000000000093C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.7MB

                                                                                                                          • memory/1520-6-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-10-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-4-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-3-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-5-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-8-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-9-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-7-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-0-0x0000000000B30000-0x0000000000FCF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/1520-2-0x0000000000B30000-0x0000000000FCF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/1520-1-0x0000000077634000-0x0000000077636000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1520-11-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/1520-23-0x0000000000B30000-0x0000000000FCF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/1804-829-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/2592-453-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/2592-447-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/2844-33-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-27-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-32-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-376-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-31-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-573-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-200-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-30-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-29-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-28-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-863-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-263-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-26-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2844-748-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-246-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-24-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/2844-25-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/3524-326-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3524-328-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3524-350-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/3524-329-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3524-331-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3524-348-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/3524-330-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3524-324-0x0000000000450000-0x00000000008EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/3524-327-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3568-430-0x0000000000C10000-0x0000000000C76000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/3568-431-0x0000000072FB0000-0x0000000073760000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            7.7MB

                                                                                                                          • memory/4332-758-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.1MB

                                                                                                                          • memory/4400-814-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.2MB

                                                                                                                          • memory/4400-725-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            972KB

                                                                                                                          • memory/4976-820-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-827-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-823-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-822-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-825-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-824-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/4976-826-0x00007FF648650000-0x00007FF64915A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            11.0MB

                                                                                                                          • memory/5044-347-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-491-0x0000000000BF0000-0x00000000010A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5044-865-0x0000000000BF0000-0x00000000010A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5044-333-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-697-0x0000000000BF0000-0x00000000010A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5044-341-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-387-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-349-0x0000000000BF0000-0x00000000010A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5044-383-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-325-0x0000000000BF0000-0x00000000010A7000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5044-343-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-344-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-332-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5220-761-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.1MB

                                                                                                                          • memory/5352-335-0x000001E141970000-0x000001E14197A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/5352-342-0x00007FFE80630000-0x00007FFE810F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/5352-304-0x000001E141920000-0x000001E141942000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/5352-311-0x00007FFE80630000-0x00007FFE810F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/5352-334-0x000001E159D70000-0x000001E159D82000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/5352-312-0x000001E141980000-0x000001E141990000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/5352-313-0x000001E141980000-0x000001E141990000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/5532-494-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/5676-693-0x0000000003640000-0x0000000003A40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.0MB

                                                                                                                          • memory/5676-698-0x00007FFEA27F0000-0x00007FFEA29E5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/5676-617-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            436KB

                                                                                                                          • memory/5676-622-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            436KB

                                                                                                                          • memory/5676-691-0x0000000003640000-0x0000000003A40000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.0MB

                                                                                                                          • memory/5676-701-0x0000000077180000-0x0000000077395000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/5960-755-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.1MB

                                                                                                                          • memory/6140-269-0x0000000000CC0000-0x0000000001177000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/6140-250-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-244-0x0000000000CC0000-0x0000000001177000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/6140-247-0x0000000000CC0000-0x0000000001177000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/6140-248-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-265-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-264-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-253-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-252-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-251-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6140-249-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/6412-704-0x00000000005E0000-0x00000000005E9000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/6412-715-0x0000000077180000-0x0000000077395000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.1MB

                                                                                                                          • memory/6412-712-0x00007FFEA27F0000-0x00007FFEA29E5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/6412-709-0x00000000023D0000-0x00000000027D0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.0MB