Analysis

  • max time kernel
    68s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-03-2024 10:24

General

  • Target

    e5815a615529532255d9bf16847ecea623f02c02ea3b22ac9574a82539259b4f.exe

  • Size

    1.9MB

  • MD5

    4ec0ffa0a491a8c30b670b10ef7df611

  • SHA1

    de233154c2a69b72498eba18e8ed1e0f7692a2ad

  • SHA256

    e5815a615529532255d9bf16847ecea623f02c02ea3b22ac9574a82539259b4f

  • SHA512

    7ae3687517f655a925c22de434d528c182e4665da5440c140d13e212303487af5c324b35fe673463facc81f075c27e7a2fe07835ceaee778b5f03f6b5b7eeb49

  • SSDEEP

    49152:vdck7pH8+MoGh3r/c9Db5rD3IkGz28EsFMwR:1c+2+MDhb/c9f1DpiR

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 25 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5815a615529532255d9bf16847ecea623f02c02ea3b22ac9574a82539259b4f.exe
    "C:\Users\Admin\AppData\Local\Temp\e5815a615529532255d9bf16847ecea623f02c02ea3b22ac9574a82539259b4f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Users\Admin\AppData\Local\Temp\1000042001\f733cc6323.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\f733cc6323.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:644
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:4048
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb398b3cb8,0x7ffb398b3cc8,0x7ffb398b3cd8
              5⤵
                PID:1552
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,10812879506700187934,16713496637259788148,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1980 /prefetch:2
                5⤵
                  PID:1828
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,10812879506700187934,16713496637259788148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2516
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                4⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3936
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb398b3cb8,0x7ffb398b3cc8,0x7ffb398b3cd8
                  5⤵
                    PID:4436
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
                    5⤵
                      PID:904
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2400
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                      5⤵
                        PID:3456
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
                        5⤵
                          PID:1464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
                          5⤵
                            PID:3540
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                            5⤵
                              PID:1380
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                              5⤵
                                PID:4920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                                5⤵
                                  PID:1876
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                  5⤵
                                    PID:4904
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5860
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3352 /prefetch:8
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5172
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                                    5⤵
                                      PID:792
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:1
                                      5⤵
                                        PID:4828
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                                        5⤵
                                          PID:6048
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12173086973416413092,2883394215276945703,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                          5⤵
                                            PID:6060
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1028
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb398b3cb8,0x7ffb398b3cc8,0x7ffb398b3cd8
                                            5⤵
                                              PID:764
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,16836572598173803897,2756526147116408344,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2012 /prefetch:2
                                              5⤵
                                                PID:3964
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,16836572598173803897,2756526147116408344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                                                5⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2704
                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                            3⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Drops file in Windows directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3988
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            3⤵
                                            • Loads dropped DLL
                                            PID:5284
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5340
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                5⤵
                                                  PID:5404
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5628
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:4664
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2564
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3504
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4696
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2520
                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                  C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Adds Run key to start application
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4556
                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    PID:5616
                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5752
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:2096
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:792
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2416
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                          4⤵
                                                            PID:5948
                                                            • C:\Windows\SysWOW64\choice.exe
                                                              choice /C Y /N /D Y /T 3
                                                              5⤵
                                                                PID:1284
                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                          2⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3520
                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5548
                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6108
                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5736
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            3⤵
                                                              PID:5164
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              3⤵
                                                                PID:5228
                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:6016
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:416
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:8
                                                              • C:\Windows\system32\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                3⤵
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2192
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh wlan show profiles
                                                                  4⤵
                                                                    PID:5300
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
                                                                    4⤵
                                                                      PID:5244
                                                                • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                                                  2⤵
                                                                    PID:2264
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                                    2⤵
                                                                      PID:2268
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        3⤵
                                                                          PID:5376
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 864
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:5600
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe"
                                                                        2⤵
                                                                          PID:2108
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                            3⤵
                                                                              PID:1112
                                                                              • C:\Users\Admin\Pictures\aMw0v9zgrDzABSWfpuCbiX93.exe
                                                                                "C:\Users\Admin\Pictures\aMw0v9zgrDzABSWfpuCbiX93.exe"
                                                                                4⤵
                                                                                  PID:236
                                                                                  • C:\Users\Admin\AppData\Local\Temp\u6k.0.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\u6k.0.exe"
                                                                                    5⤵
                                                                                      PID:5408
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EBKEHJJDAA.exe"
                                                                                        6⤵
                                                                                          PID:4640
                                                                                          • C:\Users\Admin\AppData\Local\Temp\EBKEHJJDAA.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\EBKEHJJDAA.exe"
                                                                                            7⤵
                                                                                              PID:412
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\EBKEHJJDAA.exe
                                                                                                8⤵
                                                                                                  PID:1136
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 2.2.2.2 -n 1 -w 3000
                                                                                                    9⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:5320
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 3384
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              PID:5524
                                                                                          • C:\Users\Admin\AppData\Local\Temp\u6k.1.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\u6k.1.exe"
                                                                                            5⤵
                                                                                              PID:3652
                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                6⤵
                                                                                                  PID:5496
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 236 -s 1192
                                                                                                5⤵
                                                                                                • Program crash
                                                                                                PID:2880
                                                                                            • C:\Users\Admin\Pictures\MRFhP83HvJC28rkGtrSyryhp.exe
                                                                                              "C:\Users\Admin\Pictures\MRFhP83HvJC28rkGtrSyryhp.exe"
                                                                                              4⤵
                                                                                                PID:640
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  5⤵
                                                                                                    PID:5324
                                                                                                  • C:\Users\Admin\Pictures\MRFhP83HvJC28rkGtrSyryhp.exe
                                                                                                    "C:\Users\Admin\Pictures\MRFhP83HvJC28rkGtrSyryhp.exe"
                                                                                                    5⤵
                                                                                                      PID:5436
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -nologo -noprofile
                                                                                                        6⤵
                                                                                                          PID:5812
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                          6⤵
                                                                                                            PID:5656
                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                              7⤵
                                                                                                              • Modifies Windows Firewall
                                                                                                              PID:3040
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            6⤵
                                                                                                              PID:2116
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -nologo -noprofile
                                                                                                              6⤵
                                                                                                                PID:3920
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 912
                                                                                                              5⤵
                                                                                                              • Program crash
                                                                                                              PID:1636
                                                                                                          • C:\Users\Admin\Pictures\0Kc88XuJFfEZKgyqgVUUd3OL.exe
                                                                                                            "C:\Users\Admin\Pictures\0Kc88XuJFfEZKgyqgVUUd3OL.exe"
                                                                                                            4⤵
                                                                                                              PID:2116
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -nologo -noprofile
                                                                                                                5⤵
                                                                                                                  PID:8
                                                                                                                • C:\Users\Admin\Pictures\0Kc88XuJFfEZKgyqgVUUd3OL.exe
                                                                                                                  "C:\Users\Admin\Pictures\0Kc88XuJFfEZKgyqgVUUd3OL.exe"
                                                                                                                  5⤵
                                                                                                                    PID:3972
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -nologo -noprofile
                                                                                                                      6⤵
                                                                                                                        PID:5596
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                        6⤵
                                                                                                                          PID:560
                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                            7⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            PID:2768
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -nologo -noprofile
                                                                                                                          6⤵
                                                                                                                            PID:5812
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -nologo -noprofile
                                                                                                                            6⤵
                                                                                                                              PID:5772
                                                                                                                        • C:\Users\Admin\Pictures\58oqB0Gz7WYSTA8LXp6B2Q7q.exe
                                                                                                                          "C:\Users\Admin\Pictures\58oqB0Gz7WYSTA8LXp6B2Q7q.exe"
                                                                                                                          4⤵
                                                                                                                            PID:4816
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -nologo -noprofile
                                                                                                                              5⤵
                                                                                                                                PID:4608
                                                                                                                              • C:\Users\Admin\Pictures\58oqB0Gz7WYSTA8LXp6B2Q7q.exe
                                                                                                                                "C:\Users\Admin\Pictures\58oqB0Gz7WYSTA8LXp6B2Q7q.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:1000
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                    6⤵
                                                                                                                                      PID:5836
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                      6⤵
                                                                                                                                        PID:5888
                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                          7⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          PID:1412
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                        6⤵
                                                                                                                                          PID:8
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                          6⤵
                                                                                                                                            PID:2768
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 636
                                                                                                                                          5⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:532
                                                                                                                                      • C:\Users\Admin\Pictures\t01TD4G1AlPfXeZ9BAKYJqtO.exe
                                                                                                                                        "C:\Users\Admin\Pictures\t01TD4G1AlPfXeZ9BAKYJqtO.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:436
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:2828
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:112
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 528
                                                                                                                                                  6⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:3928
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 536
                                                                                                                                                  6⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5504
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 864
                                                                                                                                                5⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:2500
                                                                                                                                            • C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                              "C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe" --silent --allusers=0
                                                                                                                                              4⤵
                                                                                                                                                PID:2916
                                                                                                                                                • C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                                  C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6ad8e1d0,0x6ad8e1dc,0x6ad8e1e8
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4420
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\ZDg9a8iceRB38NhvQcC2BrmX.exe" --version
                                                                                                                                                    5⤵
                                                                                                                                                      PID:5272
                                                                                                                                                    • C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2916 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330102539" --session-guid=c36483b6-6248-478c-97a5-317e1c05dc1f --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5752
                                                                                                                                                        • C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                                          C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2c4,0x2c8,0x2cc,0x294,0x2d0,0x6a20e1d0,0x6a20e1dc,0x6a20e1e8
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2480
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5660
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\assistant_installer.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\assistant_installer.exe" --version
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6120
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\assistant_installer.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x960040,0x96004c,0x960058
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5364
                                                                                                                                                            • C:\Users\Admin\Pictures\04yaRY3C70C8znI2AMIuNS0G.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\04yaRY3C70C8znI2AMIuNS0G.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4920
                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4872
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:5352
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2268 -ip 2268
                                                                                                                                                            1⤵
                                                                                                                                                              PID:876
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 436 -ip 436
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4480
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 236 -ip 236
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5632
                                                                                                                                                                • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                                                  "C:\Windows\system32\dialer.exe"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3960
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 112 -ip 112
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4676
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 112 -ip 112
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3036
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2328
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2988
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6104
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2412
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5408 -ip 5408
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3380
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4816 -ip 4816
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5808
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 640 -ip 640
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5720

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                    1
                                                                                                                                                                                    T1543

                                                                                                                                                                                    Windows Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1543.003

                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547.001

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                    1
                                                                                                                                                                                    T1543

                                                                                                                                                                                    Windows Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1543.003

                                                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1547.001

                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    2
                                                                                                                                                                                    T1497

                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                    1
                                                                                                                                                                                    T1562

                                                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                                                    1
                                                                                                                                                                                    T1562.004

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    2
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Subvert Trust Controls

                                                                                                                                                                                    1
                                                                                                                                                                                    T1553

                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                    1
                                                                                                                                                                                    T1553.004

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                    4
                                                                                                                                                                                    T1552

                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                    3
                                                                                                                                                                                    T1552.001

                                                                                                                                                                                    Credentials in Registry

                                                                                                                                                                                    1
                                                                                                                                                                                    T1552.002

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    5
                                                                                                                                                                                    T1012

                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                    2
                                                                                                                                                                                    T1497

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    3
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    4
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\ProgramData\Are.docx
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      593KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3b1e59e67b947d63336fe9c8a1a5cebc

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5dc7146555c05d8eb1c9680b1b5c98537dd19b91

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7fccd8c81f41a2684315ad9c86ef0861ecf1f2bf5d13050f760f52aef9b4a263

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2d9b8f574f7f669c109f7e0d9714b84798e07966341a0200baac01ed5939b611c7ff75bf1978fe06e37e813df277b092ba68051fae9ba997fd529962e2e5d7b0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0e10a8550dceecf34b33a98b85d5fa0b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      357ed761cbff74e7f3f75cd15074b4f7f3bcdce0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      5694744f7e6c49068383af6569df880eed386f56062933708c8716f4221cac61

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fe6815e41c7643ddb7755cc542d478814f47acea5339df0b5265d9969d02c59ece6fc61150c6c75de3f4f59b052bc2a4f58a14caa3675daeb67955b4dc416d3a

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      984B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a4567774fe708bd78707050853a9b8b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fac052b50a5f886863c7aced462994fcd8009494

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1ea80cf743fd23457a17bc0967c3f7f296e3e7ebffee375122f40c2c7976c6f4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      77cbcd0d6eb8dbe554d665e7398e164cac2b23b728a489f714d269cab2e790ad9ea198c3b66d75316c1a68f091cf6adc5c46743f19f530fbff8ed30c19f86adb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b093550ff59f72e43e76213989f704d0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a0d38fc04b5475b00123656c03b0ff6352d2b5e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d6c6b7a9cdcd3ccaf87a92a22f1c2036eb2e493f00b3d629689be2f5f1df0fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f967b1fcab3e96ee2bd9fc6484f2a8a477e7bae7a489cc2026b9bcd6cb61e53342e20aec1f19d860ee040053228e542cffb45ad0ed9890bae3ab03884c080f29

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1a6be6340227db1736a0a870138ede00

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2af7dde80e39f249516c41c6be3dd06994fdad0a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9586d287f495d94a9434f35d55af288344e2fd4df5f23343c3d4a110a6f37c6a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e6c114e993451a9f5cf1a7396e33fb92f0b4160bdbae3b5634a6d74248e4d591bf34b55530b2e2cbb860d9d9b216311b5521138a4910028728aefba2b521008

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      feb874bdd744218f0768853eefc9b73b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      23f301b5bd73a4778dcb98d292f48cd481944615

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4921b8cc2bb4f54f308d0e36d0cbdad7fb05382713eb3a89f71097b743c5c3e8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ba90690405a55d6908aab086dfdf34d4aae252dbd98395fd81dcc15d7b2de9dc1f9dd22c4902bfa52622efb3281a8aa57c9f69d1d1e80176a59400b6aa2457d5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      707B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4c207fd3b2b97e885ca1dc2c29b6d3f5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      78ff4afbfdbd2e306721da4ac3fbbde041e23035

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ebadeffd689f51d82fbe5d770fb88fca5b242f01301238b64742462418510058

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      db966cf5a1533abf3bc9addb5fd8bfa9da8a454a20a1418aad6c663226199db8af3832fbaa3dbe7ae5b33daf1058ae7e628dd919b30273daf0c09c8cebeefd31

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      707B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      90274fb578cadb201b3fbd8f2bc59b93

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6899deed49310c2328f8d3324635022e12c3f336

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9d0c94b7e2db961cc213151db94e61cf48803f81ec50cb96f99fa06637e02e03

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      071e8111f967ee3f6498db5370cb0107e0d119198db81f4f43a16c12191fe324b989fd9be9b3d14489f26700768fbf658f9813a64118970ade6c51820d7758f5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d0dd.TMP
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      707B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e4baa7f5f5668c225ce3ade51296ceb2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6eecb59c5d224b035904215b33c949d470d495d8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ec71815c734737053db791827d10f52c8855c1334147fe857f1aec4d62b12f12

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8d65203e8a0bb3e78ef09a11ab99da0df7862e9e1255bee9b7a7410583c0be63d3a619ee99871afdcb236db2e83045c660d7aa83cefd88883a78c131d5e31265

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      16B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      11KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4d41271bcc70cbc319f916ca3d55f788

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      077c4d003f955d8f969139ba90d9a7c51be9cdcb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      59161b4b5c159d1c9cb61c343ffa437b206028c05d1ac96a557534f1a4ecf5f4

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3e1eec11d8df3a1e4b7048c7d05756f755da3d5735828d56409c0d350aad1080df53c0eed7e452adc21691ca8c92ef27cf8d51a2f89e3e79ab67e296f8df7511

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6ff4a0b2d59ced1e1251f8ac475cea4a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5251e108e80afc8f6a7642c6a2fa8b718104a9fe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      224ae00006a6439195a82dccc736b71c72a58a400337eebf8d383ca1ac095370

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      916080ba2c212a76ccfb09d5f5db589aafa4f4c28809463043f70bd3d6a483a88f02ab45ad1fa4addc9301f3c134407c7a9d45849fd7174b4a034a890e18bda3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4a8bcefdfbdbda832dc5f3660f7c1e1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6cf4a1db5a17894338a22a675dd64e241f7a69cd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      31c0dfe8ee858c803824464706639f95ed61dd095753b4d8f52dcd3905157221

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9830a64a8f534fe6bdfb4fa9839ce6acfd15cc6c358557dbcdddf9fcfe31ed5bd29e51e6c0c7314b8a21aaff39384e7a9c71ef866cf86ab848ba97b5db5bf0bf

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\additional_file0.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403301025391\opera_package
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      103.9MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.9MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4ec0ffa0a491a8c30b670b10ef7df611

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      de233154c2a69b72498eba18e8ed1e0f7692a2ad

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e5815a615529532255d9bf16847ecea623f02c02ea3b22ac9574a82539259b4f

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7ae3687517f655a925c22de434d528c182e4665da5440c140d13e212303487af5c324b35fe673463facc81f075c27e7a2fe07835ceaee778b5f03f6b5b7eeb49

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000042001\f733cc6323.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0fcdf3ec3c17a31fbf2ae9a272cf32ad

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c744fd7dc6086cf918e0d894fd4852f12d344045

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      39c93c6f2f905a8eec5ee64d085aab0b257575b9c31568024bf44abd2a936d11

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      79930bcc18b1864865c772bab8ffb1c217c1a3e4254625c5983f7d19e9bb57d3d6e483eb74968229551a28447225747cacdc0f9fc70c77685f4f135db2f26125

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      894KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      195a864da3d887802a4363ebb89d40f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dd1caf36245d32b1dd5db741d7c64ceef46ca380

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bc901702ed8a810a124771b93cb8c9f5ae69d620118da6e3a055ae7a362d031bb25058b0e9b2b2af6f2e3914f4d244d22f6a92a01dcb26607a8e2457d5b7dff3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      85a15f080b09acace350ab30460c8996

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      301KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      499KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      464KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      418KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.4MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      93e590ddbf788288603f6e3732b08ab9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      379KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      90f41880d631e243cec086557cb74d63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      386KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403301025388965272.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      117176ddeaf70e57d1747704942549e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp2DB2.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2beo0444.fkq.ps1
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      60B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f273d197cbacf8f0aafda2757e82d777

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      09cc46091e22874d36c407f6022f8121542183cb

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      dbba5250e0af58527ffb6bb4fc3d7ae2c8c9f7d6c538eec182c0da16765072c8

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c727a2e0f39310d596c9efc492f35e03dd2b9a01c2044a44d7a50518713c3378bd48c03323ea4d6de1be901f8298c29d37862910eed5d04f925204caf11814ef

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4371a3aa2833ca1324867a61d28a0555

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ccf7649526e2641e4536a0f2a758ec195300ea89

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      80a1c2411e17811efba51527a8b322163e40c565ce333591b022337ff79c38fa

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b1d60b139f286c527cb90b7d0d86a7f6992ab96b1456f131903c65b1347b065f997823ed4c0c8af3484bc0bc304d4c203a323df4b88ae995a1f5153809ab16f4

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp47B5.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      46KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp47F7.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      112KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u6k.0.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      267KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ac70026af11640e50ee168ede6361d36

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c5351b6afa41abbade8c2e283b11748ed7e7d3dd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      422a78d5d8dff38270728af593567b5a7a01839327b834808b9fec16f86f98ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      8e260ef1dec2305d4c4080ea23084ebb2f008f2ac20a5041169b387c01c2a7a3c946c1e3a358c7292092557f510e675a9299be1167da4de04c84277727f8278f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u6k.1.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.6MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      109KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4181651180-3163410697-3990547336-1000\76b53b3ec448f7ccdda2063b15d2bfc3_5233f3bf-ce46-4bd5-b5d9-7237b45462a1
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      d30d8ced8b2e58b6e8562a2d92501827

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e58541e2e8274cb76f172cc20cc6abe5b71c5e62

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      7c4b8594ac6180664d6aa9d98697ffff44d1506474ec87d9e26262b73a0e0154

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      42fdc73c6617cb34d713d0eccf56852ebb7a88cd36936dd9a405aa0d6b3edfe8b52cc47a14dd62aefddd27b9a150f3520789d9b286e74632a71f95fff19adbd3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      109KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      541KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      304KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                    • C:\Users\Admin\Pictures\04yaRY3C70C8znI2AMIuNS0G.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Ea28xyXmV42Fcfsy31slRxC4.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                    • C:\Users\Admin\Pictures\MRFhP83HvJC28rkGtrSyryhp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.2MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a21f7ffc5e6c540be097dfe17905f7f7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      92bbc2cdcbc509055241b0837d3bb4eac9a8f2e6

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e9b537f72e4ac82a71d88c525b0de663594b3609802f92cfacb6d64412ebaccf

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      87bc4597e81b94ec3b6b647137ef6aeffd517ace0d37ab39e156828fd4482847f769c65a06b8e6fe16002d6d7628cb002fcafc1e59bf5503ef34cd3023b029cf

                                                                                                                                                                                    • C:\Users\Admin\Pictures\OnT4BgxaNtgZwDEPIzJNjXJa.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7698716452292298321bd145664e24ba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      6003c9fbf71885dee92e804cbe9122d7339f6f1b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ee9b1765c11f6bd11d20c131250b6c49bc73f33d642a8c0d61e5003e334d317e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      c0d5e9e74aebb3f324fd7cadefb62b25b6c1e73f4a2c8bd187251408de12e1d82453830693735d6b5c98183c00cfa2c6eb09eb9b48bf1464c59aed718eb7867a

                                                                                                                                                                                    • C:\Users\Admin\Pictures\ZDg9a8iceRB38NhvQcC2BrmX.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dc91f17bf5ef378fe69d8c81678f0f5e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      47e3e353672eb7ce950b89ffa82cd1fd14e6b314

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6b48299d708a252b95413bbc9575e1a1f3b750bf64382486a51e2094dec1c8b5

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      ad82d861ead8e584ca907c4fe3eca67f05683b3f536b44893ac27c552d0eaf2ab6a0c2567238c362992b98f5be6eb975ea923b1f30eb446207b76b4492e2c040

                                                                                                                                                                                    • C:\Users\Admin\Pictures\aMw0v9zgrDzABSWfpuCbiX93.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      412KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      96d4529374587dd878a9404d40d4086a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3191cd6ec6cd31e3bd833c01154075f645bf27cf

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a80a647cab4ba244ecd303192db0ec6977b2112ae943dae32a6e2a4d2688bfa0

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      764c3068752d3302c6a23ead7a9e33b52064983d7dc30afc06b5c8b95c9b58345abfcd8e744eeba17692483886e9ab5cc035fdc72dfd350a0847bb7f7777e365

                                                                                                                                                                                    • C:\Users\Admin\Pictures\t01TD4G1AlPfXeZ9BAKYJqtO.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      437KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                                                    • C:\Users\Admin\Pictures\xcIkboOO07MmA8tldmHufrW3.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4484a8308c0b23ce7f04511539ccdb99

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5ab6e18eeb2aa9feae76141a35ea651a4d43f942

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3929c9c06667f8e580461c407981a952132e39dab42a1334a111322e01b3aa24

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      eadcb22427c5a9d8987e9135fa5f7aef7b436b28007c1b37de403ba3f8c2b3d055d8488853c9e6eac2de981facb743e2d5f45963e9ba44ab3e01e06e87ca1192

                                                                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dfae89df1d39431307a48f4a68cf6d3a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3466a72e51e6fbcae59522392065806a49da7bf0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e8719aea9eb9d54f44db913fb634552afcd33d6c9611d04745a20f47b656f591

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a12be6934d11dd62e80afd4be6329c1d88d358ffd4599975b515fefdae15456b4f8fade1a3f12751e7aabbf0c6a48e2e77e46741a478fa923b9ea4bffcb951f6

                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      127B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                    • \??\pipe\LOCAL\crashpad_2604_GDUHJRUNSBZBCTKG
                                                                                                                                                                                      MD5

                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                    • memory/644-51-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-580-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-363-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-424-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-426-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-806-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-383-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-398-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-399-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/644-53-0x0000000000F70000-0x0000000001327000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/2096-495-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/2264-884-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-892-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-901-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-877-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-899-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-887-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-873-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-871-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-897-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-860-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-858-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-856-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-854-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-852-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-850-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-848-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-846-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-844-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-842-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-841-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-889-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/2264-895-0x00000000058D0000-0x0000000005B0B000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.2MB

                                                                                                                                                                                    • memory/3520-591-0x00000000000F0000-0x00000000005C2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-31-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-425-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-29-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-28-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-244-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-151-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-32-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-446-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-23-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-348-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-380-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-25-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-400-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-27-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-26-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3544-24-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-649-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3544-30-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-198-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-172-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-211-0x00000000004B0000-0x0000000000966000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/3988-1-0x00000000771B6000-0x00000000771B8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                    • memory/3988-2-0x0000000000AD0000-0x0000000000FA2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3988-209-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-3-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-259-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-254-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-4-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-6-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-276-0x00000000004B0000-0x0000000000966000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/3988-5-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-7-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-8-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-9-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-10-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-0-0x0000000000AD0000-0x0000000000FA2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/3988-195-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-173-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-176-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-167-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/3988-156-0x00000000004B0000-0x0000000000966000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/3988-22-0x0000000000AD0000-0x0000000000FA2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/4556-435-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-432-0x00000000009D0000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/4556-433-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-436-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-434-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-437-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-429-0x00000000009D0000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/4556-438-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-837-0x00000000009D0000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/4556-447-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-448-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/4556-615-0x00000000009D0000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.7MB

                                                                                                                                                                                    • memory/5228-747-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      320KB

                                                                                                                                                                                    • memory/5352-442-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5352-444-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5352-449-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/5352-445-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/5352-441-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5352-443-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5352-440-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5352-431-0x00000000006A0000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4.8MB

                                                                                                                                                                                    • memory/5352-439-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      4KB

                                                                                                                                                                                    • memory/5616-659-0x00000000008C0000-0x0000000000C77000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/5616-468-0x00000000008C0000-0x0000000000C77000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/5616-470-0x00000000008C0000-0x0000000000C77000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                    • memory/5628-356-0x00007FFB262B0000-0x00007FFB26D72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/5628-350-0x0000025F7CE90000-0x0000025F7CE9A000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40KB

                                                                                                                                                                                    • memory/5628-349-0x0000025F7CFA0000-0x0000025F7CFB2000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      72KB

                                                                                                                                                                                    • memory/5628-345-0x0000025F7CBF0000-0x0000025F7CC12000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/5628-347-0x0000025F7CA40000-0x0000025F7CA50000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/5628-346-0x00007FFB262B0000-0x00007FFB26D72000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB