Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 06:32

General

  • Target

    26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe

  • Size

    1.8MB

  • MD5

    61da1fea2839b0dc934c187439990209

  • SHA1

    8426600680955ef9e564c191d326d09eaf1ddde6

  • SHA256

    26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f

  • SHA512

    4ac34032bd522bf1e0949b6d89a5ccd3169bc5463735aac3b65449f572422f86be8c483aa6abefe03aecfbd1c5e44c65ccbe352f560d168615b8804c66ddb849

  • SSDEEP

    24576:ToeUVYJbgphaghAUV7WjSOWToQXFuhjgoP+tfF8IAZWlKoL7tR+d9L+rKnjf:UvhphSUMmTTothjg4ot0WDLH+v3

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 44 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3064
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:2524
      • C:\Users\Admin\AppData\Local\Temp\26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe
        "C:\Users\Admin\AppData\Local\Temp\26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4368
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:692
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4216
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4612
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1736
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:4704
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:6004
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3264
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4980
                • C:\Users\Admin\AppData\Local\Temp\1000042001\1325eeeae7.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\1325eeeae7.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:1112
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                    PID:1604
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:3444
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                      5⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1848
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3edd3cb8,0x7ffb3edd3cc8,0x7ffb3edd3cd8
                        6⤵
                          PID:2632
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:2
                          6⤵
                            PID:884
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:880
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
                            6⤵
                              PID:4852
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2972 /prefetch:1
                              6⤵
                                PID:584
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3256 /prefetch:8
                                6⤵
                                  PID:4372
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                  6⤵
                                    PID:5140
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                                    6⤵
                                      PID:5380
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                      6⤵
                                        PID:5576
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                        6⤵
                                          PID:5812
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 /prefetch:8
                                          6⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1404
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                          6⤵
                                            PID:5804
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
                                            6⤵
                                              PID:6072
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                              6⤵
                                                PID:6840
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,5583328925047381538,16079852937424471178,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                                                6⤵
                                                  PID:6848
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                5⤵
                                                  PID:4040
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3edd3cb8,0x7ffb3edd3cc8,0x7ffb3edd3cd8
                                                    6⤵
                                                      PID:1052
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                    5⤵
                                                      PID:5356
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3edd3cb8,0x7ffb3edd3cc8,0x7ffb3edd3cd8
                                                        6⤵
                                                          PID:5436
                                                    • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5684
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:768
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                        5⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2340
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh wlan show profiles
                                                          6⤵
                                                            PID:956
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                                                            6⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5728
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                        4⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        PID:6812
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3104
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                    2⤵
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:5024
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      3⤵
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:880
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        4⤵
                                                          PID:4892
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1656
                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2820
                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3988
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1552
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4328
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5056
                                                    • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:1012
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                        3⤵
                                                          PID:2704
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                          3⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1144
                                                          • C:\Users\Admin\Pictures\U2USE9Ra2PH86K3J1s8VHSUG.exe
                                                            "C:\Users\Admin\Pictures\U2USE9Ra2PH86K3J1s8VHSUG.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5212
                                                            • C:\Users\Admin\AppData\Local\Temp\u40s.0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u40s.0.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:4132
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FIIJJKKFHI.exe"
                                                                6⤵
                                                                  PID:6424
                                                                  • C:\Users\Admin\AppData\Local\Temp\FIIJJKKFHI.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\FIIJJKKFHI.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5504
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FIIJJKKFHI.exe
                                                                      8⤵
                                                                        PID:3728
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 2.2.2.2 -n 1 -w 3000
                                                                          9⤵
                                                                          • Runs ping.exe
                                                                          PID:5756
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 3484
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:6512
                                                                • C:\Users\Admin\AppData\Local\Temp\u40s.1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u40s.1.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:6520
                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                    6⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3704
                                                              • C:\Users\Admin\Pictures\EKb0NYH4yPgtjnTIj2qfRL8O.exe
                                                                "C:\Users\Admin\Pictures\EKb0NYH4yPgtjnTIj2qfRL8O.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1616
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5824
                                                                • C:\Users\Admin\Pictures\EKb0NYH4yPgtjnTIj2qfRL8O.exe
                                                                  "C:\Users\Admin\Pictures\EKb0NYH4yPgtjnTIj2qfRL8O.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:6172
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3004
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:6364
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:6308
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4480
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2300
                                                                    • C:\Windows\rss\csrss.exe
                                                                      C:\Windows\rss\csrss.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Manipulates WinMonFS driver.
                                                                      • Drops file in Windows directory
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6712
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        7⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5480
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                        7⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:6608
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        schtasks /delete /tn ScheduledUpdate /f
                                                                        7⤵
                                                                          PID:1028
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5048
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1192
                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2868
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                          7⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:4424
                                                                        • C:\Windows\windefender.exe
                                                                          "C:\Windows\windefender.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:3652
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            8⤵
                                                                              PID:3980
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                9⤵
                                                                                • Launches sc.exe
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5840
                                                                    • C:\Users\Admin\Pictures\EhYXhYGLnLV8VSdbD8cTBq9A.exe
                                                                      "C:\Users\Admin\Pictures\EhYXhYGLnLV8VSdbD8cTBq9A.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5236
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        5⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3708
                                                                      • C:\Users\Admin\Pictures\EhYXhYGLnLV8VSdbD8cTBq9A.exe
                                                                        "C:\Users\Admin\Pictures\EhYXhYGLnLV8VSdbD8cTBq9A.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                        • Drops file in Windows directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:5804
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5996
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                          6⤵
                                                                            PID:6256
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                              7⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:4476
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5460
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:6044
                                                                      • C:\Users\Admin\Pictures\ooNsLBPf6tZ2Yd1wW52HaYaB.exe
                                                                        "C:\Users\Admin\Pictures\ooNsLBPf6tZ2Yd1wW52HaYaB.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5132
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          5⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5124
                                                                        • C:\Users\Admin\Pictures\ooNsLBPf6tZ2Yd1wW52HaYaB.exe
                                                                          "C:\Users\Admin\Pictures\ooNsLBPf6tZ2Yd1wW52HaYaB.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                          • Drops file in Windows directory
                                                                          PID:6852
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:6968
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                            6⤵
                                                                              PID:6824
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                7⤵
                                                                                • Modifies Windows Firewall
                                                                                PID:6372
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              6⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6392
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                7⤵
                                                                                  PID:3708
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                6⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6196
                                                                          • C:\Users\Admin\Pictures\tW8QawWbYo8OHMYJg4S2hPiU.exe
                                                                            "C:\Users\Admin\Pictures\tW8QawWbYo8OHMYJg4S2hPiU.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5988
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              5⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:5776
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 532
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:6420
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5776 -s 504
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:6644
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5988 -s 880
                                                                              5⤵
                                                                              • Program crash
                                                                              PID:6116
                                                                          • C:\Users\Admin\Pictures\F1CMsOeEo5X1pqEkB18N9JzS.exe
                                                                            "C:\Users\Admin\Pictures\F1CMsOeEo5X1pqEkB18N9JzS.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:5748
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5748 -s 1272
                                                                              5⤵
                                                                              • Program crash
                                                                              PID:7080
                                                                          • C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                            "C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe" --silent --allusers=0
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            • Modifies system certificate store
                                                                            PID:4280
                                                                            • C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                              C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b8be1d0,0x6b8be1dc,0x6b8be1e8
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5764
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\HYFxJJHfY3Nz6YNWQZKBkpGn.exe" --version
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1532
                                                                            • C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                              "C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4280 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329063333" --session-guid=7478d726-9f4e-4a97-8440-947e14411507 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2C04000000000000
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              PID:772
                                                                              • C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                                C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6af3e1d0,0x6af3e1dc,0x6af3e1e8
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6340
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:6220
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\assistant_installer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\assistant_installer.exe" --version
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5648
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0xf60040,0xf6004c,0xf60058
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5576
                                                                          • C:\Users\Admin\Pictures\nSZX9fVEo9TfRkLprb5h5d0I.exe
                                                                            "C:\Users\Admin\Pictures\nSZX9fVEo9TfRkLprb5h5d0I.exe"
                                                                            4⤵
                                                                            • Modifies firewall policy service
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in System32 directory
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:6272
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                        2⤵
                                                                        • Blocklisted process makes network request
                                                                        • Loads dropped DLL
                                                                        PID:2864
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:1144
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:5328
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5988 -ip 5988
                                                                          1⤵
                                                                            PID:6008
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5776 -ip 5776
                                                                            1⤵
                                                                              PID:6272
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 5776 -ip 5776
                                                                              1⤵
                                                                                PID:6572
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5748 -ip 5748
                                                                                1⤵
                                                                                  PID:7012
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                  1⤵
                                                                                    PID:6688
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                    1⤵
                                                                                      PID:6704
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                      1⤵
                                                                                        PID:1532
                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                        1⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:3744
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4132 -ip 4132
                                                                                        1⤵
                                                                                          PID:4344
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6396
                                                                                        • C:\Windows\windefender.exe
                                                                                          C:\Windows\windefender.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:880
                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                          1⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5944
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6908

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Execution

                                                                                        Scheduled Task/Job

                                                                                        1
                                                                                        T1053

                                                                                        Persistence

                                                                                        Create or Modify System Process

                                                                                        2
                                                                                        T1543

                                                                                        Windows Service

                                                                                        2
                                                                                        T1543.003

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Scheduled Task/Job

                                                                                        1
                                                                                        T1053

                                                                                        Privilege Escalation

                                                                                        Create or Modify System Process

                                                                                        2
                                                                                        T1543

                                                                                        Windows Service

                                                                                        2
                                                                                        T1543.003

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Scheduled Task/Job

                                                                                        1
                                                                                        T1053

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Virtualization/Sandbox Evasion

                                                                                        2
                                                                                        T1497

                                                                                        Impair Defenses

                                                                                        1
                                                                                        T1562

                                                                                        Disable or Modify System Firewall

                                                                                        1
                                                                                        T1562.004

                                                                                        Subvert Trust Controls

                                                                                        1
                                                                                        T1553

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1553.004

                                                                                        Credential Access

                                                                                        Unsecured Credentials

                                                                                        6
                                                                                        T1552

                                                                                        Credentials In Files

                                                                                        5
                                                                                        T1552.001

                                                                                        Credentials in Registry

                                                                                        1
                                                                                        T1552.002

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        9
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        2
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        8
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        2
                                                                                        T1120

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        6
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\ProgramData\Are.docx
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                          SHA1

                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                          SHA256

                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                          SHA512

                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                        • C:\ProgramData\mozglue.dll
                                                                                          Filesize

                                                                                          593KB

                                                                                          MD5

                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                          SHA1

                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                          SHA256

                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                          SHA512

                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          19a8bcb40a17253313345edd2a0da1e7

                                                                                          SHA1

                                                                                          86fac74b5bbc59e910248caebd1176a48a46d72e

                                                                                          SHA256

                                                                                          b8024fbed11683ef4b53f5afac0ff691025b7eecca0f6a95737da1585558227e

                                                                                          SHA512

                                                                                          9f8780f49d30aad01b28189804329aeca6ad2b7ffb6be505d40bb1af7802bb62622f518cb1c43a5815bbbb46638f6c52aead3d68f14fa957d18157edb42e95c0

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          96899614360333c9904499393c6e3d75

                                                                                          SHA1

                                                                                          bbfa17cf8df01c266323965735f00f0e9e04cd34

                                                                                          SHA256

                                                                                          486e4b4bb11f664c91c675e73cfeabe53b5009ae719459813be17814cd97e43c

                                                                                          SHA512

                                                                                          974735b40a9f92b40a37a698f7f333590f32ff45633c6e619500e74ec274bc20bf7dbc830b1685777b714d37a3ca103d741ee056f4ff45ef08c07b38a7895df7

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          5KB

                                                                                          MD5

                                                                                          400bfedf017dccce64879e2a21799f67

                                                                                          SHA1

                                                                                          c30acf0128cf967372fb1c5501c4044e2802d650

                                                                                          SHA256

                                                                                          ef5ca20e9aaed667d2980430d0c061dde015bb56367b058576dcff42bd1eaa39

                                                                                          SHA512

                                                                                          02e19125f1abf9768d49287c4c993aa399d1cf3f079a33877a243c36f91b7b211efcd43c39f0d507f0aa2677b6bcd37dcbaf62e172166172f2d602905dff04fd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          90cc2ae6a59751907b84f9b3600db8cd

                                                                                          SHA1

                                                                                          0a259947cca9d4c29e80db062e54a5f0bd61e974

                                                                                          SHA256

                                                                                          a4970bbfeb22d1da2453f9aee64349dc635ee4409e3db43401fad96258a46d86

                                                                                          SHA512

                                                                                          1946a7ebb0b7c62b8f89c408fd021897213d2d1a0f62b830e88be7ff487e341594d41c05cf0c84e3b8b8ff6d117700813009afb8e56c0bd349195591c6d4d515

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          964a222a114384db6d856b5c375b345b

                                                                                          SHA1

                                                                                          fc0c924361e674803e44d677ddf4dd1cbcbe579c

                                                                                          SHA256

                                                                                          b800fc5b8fe15bb1ada691dd6b69792e13cf2844f78c7129e68d3731dc94411d

                                                                                          SHA512

                                                                                          9d96ab324f4deec9973ff7018777921afde551747f7abb30513dc2d9bae3829ff600dca056ff98c592eb1f9841983778a09ce6f5d0833d7b7c8108f925cd3337

                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\additional_file0.tmp
                                                                                          Filesize

                                                                                          2.5MB

                                                                                          MD5

                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                          SHA1

                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                          SHA256

                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                          SHA512

                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290633331\opera_package
                                                                                          Filesize

                                                                                          103.9MB

                                                                                          MD5

                                                                                          401c352990789be2f40fe8f9c5c7a5ac

                                                                                          SHA1

                                                                                          d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                          SHA256

                                                                                          f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                          SHA512

                                                                                          efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          61da1fea2839b0dc934c187439990209

                                                                                          SHA1

                                                                                          8426600680955ef9e564c191d326d09eaf1ddde6

                                                                                          SHA256

                                                                                          26121a6c86c1d4500587baa28347bc27612f064a77008db86a6c9c3065f67d1f

                                                                                          SHA512

                                                                                          4ac34032bd522bf1e0949b6d89a5ccd3169bc5463735aac3b65449f572422f86be8c483aa6abefe03aecfbd1c5e44c65ccbe352f560d168615b8804c66ddb849

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                          Filesize

                                                                                          894KB

                                                                                          MD5

                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                          SHA1

                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                          SHA256

                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                          SHA512

                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                          Filesize

                                                                                          3.0MB

                                                                                          MD5

                                                                                          e488cfbae46ec2e28a00444eddca301a

                                                                                          SHA1

                                                                                          2dea08a459a484351e780570078f2d23791435bf

                                                                                          SHA256

                                                                                          aaafcf47fe02530c7a146ef3e6993e1ab77813e39e7a966b0338a79ad6083ce9

                                                                                          SHA512

                                                                                          c1a6921acb27b961418223e8720079cbedd75c023f9d1fc52c4ca18a1c6414b0fb9059d89285a776335dfc2ca1137ad19c3dcddd4327169f24b5d6ffe1c6c7c2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          85a15f080b09acace350ab30460c8996

                                                                                          SHA1

                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                          SHA256

                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                          SHA512

                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          483eaef6d08b7a5d6a720b9f4978aada

                                                                                          SHA1

                                                                                          83344a04fe22dec608f490fb48f7e887a8cd6a95

                                                                                          SHA256

                                                                                          ef9c475eb2ec3660fb623e1ba966c531918f6afd4b610b71fd098a05b892d5d1

                                                                                          SHA512

                                                                                          8d0de7782d711712ab5b9dbf63b8666c1071703f18c5f9225ac99ea8a32ce6369cfec74fd67c41b135392b38d312e4b13e35d209f848db995a2e67f92ee6ec1c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                          Filesize

                                                                                          301KB

                                                                                          MD5

                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                          SHA1

                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                          SHA256

                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                          SHA512

                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                          Filesize

                                                                                          499KB

                                                                                          MD5

                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                          SHA1

                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                          SHA256

                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                          SHA512

                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                          Filesize

                                                                                          418KB

                                                                                          MD5

                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                          SHA1

                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                          SHA256

                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                          SHA512

                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                          Filesize

                                                                                          464KB

                                                                                          MD5

                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                          SHA1

                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                          SHA256

                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                          SHA512

                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                          Filesize

                                                                                          386KB

                                                                                          MD5

                                                                                          16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                          SHA1

                                                                                          ce0101205b919899a2a2f577100377c2a6546171

                                                                                          SHA256

                                                                                          41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                          SHA512

                                                                                          a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290633337821532.dll
                                                                                          Filesize

                                                                                          4.6MB

                                                                                          MD5

                                                                                          117176ddeaf70e57d1747704942549e4

                                                                                          SHA1

                                                                                          75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                          SHA256

                                                                                          3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                          SHA512

                                                                                          ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpA4DB.tmp
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                          SHA1

                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                          SHA256

                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                          SHA512

                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t4guqp0m.1qb.ps1
                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          6cc889a418d9cd679cfb6349aa1a3b5a

                                                                                          SHA1

                                                                                          e0cc73454776f3c683bd9e157b546992afcfc9d5

                                                                                          SHA256

                                                                                          fd2191550191a82398954b88811705f29bea95c07b320f3a833230ce26a38b30

                                                                                          SHA512

                                                                                          d1cdb1735b407863c5687d66843dcba6d91bcf5859b485b1ac028e62ef63e8921a69ca7de8e8c97d9c6632ef568e5d4a761746a9c4665c3b5bd5087a59881756

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpBF6A.tmp
                                                                                          Filesize

                                                                                          46KB

                                                                                          MD5

                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                          SHA1

                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                          SHA256

                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                          SHA512

                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpC048.tmp
                                                                                          Filesize

                                                                                          46KB

                                                                                          MD5

                                                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                          SHA1

                                                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                          SHA256

                                                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                          SHA512

                                                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE35F.tmp
                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          22be08f683bcc01d7a9799bbd2c10041

                                                                                          SHA1

                                                                                          2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                          SHA256

                                                                                          451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                          SHA512

                                                                                          0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpE401.tmp
                                                                                          Filesize

                                                                                          112KB

                                                                                          MD5

                                                                                          87210e9e528a4ddb09c6b671937c79c6

                                                                                          SHA1

                                                                                          3c75314714619f5b55e25769e0985d497f0062f2

                                                                                          SHA256

                                                                                          eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                          SHA512

                                                                                          f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\u40s.0.exe
                                                                                          Filesize

                                                                                          234KB

                                                                                          MD5

                                                                                          1075a1d370cf984825e54e157de25e24

                                                                                          SHA1

                                                                                          a5c6d208b2d4dc8a579d9c194a32478e553a4edc

                                                                                          SHA256

                                                                                          9b758debb6d73ad050d4f30c343cf451b6d24814a40499e9ec4b67def54ee2f1

                                                                                          SHA512

                                                                                          39f7eacd5c85bd68626fd070e0d5062e30dd75b851fc8a769a99af4c10a7901d4876fa986a3e0c6fc30a958637a76a0954b0b4cc592861ca93007bc5b69e7055

                                                                                        • C:\Users\Admin\AppData\Local\Temp\u40s.1.exe
                                                                                          Filesize

                                                                                          4.6MB

                                                                                          MD5

                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                          SHA1

                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                          SHA256

                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                          SHA512

                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                          Filesize

                                                                                          109KB

                                                                                          MD5

                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                          SHA1

                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                          SHA256

                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                          SHA512

                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                          SHA1

                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                          SHA256

                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                          SHA512

                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                          Filesize

                                                                                          109KB

                                                                                          MD5

                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                          SHA1

                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                          SHA256

                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                          SHA512

                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                          SHA1

                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                          SHA256

                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                          SHA512

                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                          Filesize

                                                                                          541KB

                                                                                          MD5

                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                          SHA1

                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                          SHA256

                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                          SHA512

                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                          Filesize

                                                                                          304KB

                                                                                          MD5

                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                          SHA1

                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                          SHA256

                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                          SHA512

                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f4f7cbdf4f608ea4d38a9973e37999c0

                                                                                          SHA1

                                                                                          e18578d13bb78ed3eea2785547b443c5c8744fd6

                                                                                          SHA256

                                                                                          2188341c3a18077920e95179ab72c883b2e75e8ad27f78551225eb3e676b646d

                                                                                          SHA512

                                                                                          81e9d71a2d0d428bdea7b938436e17b12ba3ac998f569a781c1b4b0fbbfdac9180e109f7e2a59952ec2e8ed061c1de5319dd435434b3af96da0eb02da5c43aba

                                                                                        • C:\Users\Admin\Pictures\EKb0NYH4yPgtjnTIj2qfRL8O.exe
                                                                                          Filesize

                                                                                          4.1MB

                                                                                          MD5

                                                                                          b4a29c6846c8a44e1a6734c60b227229

                                                                                          SHA1

                                                                                          38de05fd5fd68592e32ecb65f5a813225df97643

                                                                                          SHA256

                                                                                          6054defae9ecdea5a1c503d24aecd93f1c94ef6db3f83a72e36ddcb5676023b6

                                                                                          SHA512

                                                                                          17a6d1d9807e30141c0f87bd25d695338f656b45d5d3eadb9629fa3e195c52d63ca56d1dbb567835de2947e687cd724b1e9e30de97e2250fbafc968dfaae37ff

                                                                                        • C:\Users\Admin\Pictures\EhYXhYGLnLV8VSdbD8cTBq9A.exe
                                                                                          Filesize

                                                                                          4.1MB

                                                                                          MD5

                                                                                          618cd883a0a2c571c10b46143d39138e

                                                                                          SHA1

                                                                                          a732b4ec8c4cb329c5f8d6dd3b399c3999882201

                                                                                          SHA256

                                                                                          df40eeaf731c202b504a5c147013ea345f4ff0f8dca04396e526941f24294980

                                                                                          SHA512

                                                                                          5091e58862f431afb49d48aeb30480986a49db4836c60c8da175445600c3299417d7e82bd5cb81c4fef819aae744e0035307110f87e8839f1cebd79c19e58dbd

                                                                                        • C:\Users\Admin\Pictures\F1CMsOeEo5X1pqEkB18N9JzS.exe
                                                                                          Filesize

                                                                                          372KB

                                                                                          MD5

                                                                                          e2a6c1f58b137874e490b8d94382fcdb

                                                                                          SHA1

                                                                                          71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                          SHA256

                                                                                          4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                          SHA512

                                                                                          24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                        • C:\Users\Admin\Pictures\HYFxJJHfY3Nz6YNWQZKBkpGn.exe
                                                                                          Filesize

                                                                                          5.1MB

                                                                                          MD5

                                                                                          5618c881772e18c8b17a199bff98291d

                                                                                          SHA1

                                                                                          6a8492d9b97e85202469408e906bd70b2ef0b075

                                                                                          SHA256

                                                                                          1207c1d2517c4fa76dbe309c1006fd21e92c33d42708f247b9c80b03f3f17b74

                                                                                          SHA512

                                                                                          249c907dd0219dd25de31bbcbdb3f486107c79b2d179aa666b53f7cdffee2674932d1a12f5a79bce12861d5f530ccffa837bcf6a462fceb3a5644ccb8e2b9f84

                                                                                        • C:\Users\Admin\Pictures\JCDj2mN4He9JZFkyUkXiVbO2.exe
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          9a1715d86eb80012edd5587130079f44

                                                                                          SHA1

                                                                                          c163cc5a3c9889a586318cfe3866671a76754521

                                                                                          SHA256

                                                                                          0b98d5b3fdcf57fb1279ab6bfe092e1b4e3368dd121710b541d0b97ebae06e84

                                                                                          SHA512

                                                                                          d26c947e642ce4cb719d413dbedc615be06165df5410de1299a09fe5e22eae72ce70bb8c7971347d83429717424758ebf24f2c181069cbc7eaaee547f86e7941

                                                                                        • C:\Users\Admin\Pictures\TarJcFzSTgeYtcQNlzh2Co9H.exe
                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                          SHA1

                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                          SHA256

                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                          SHA512

                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                        • C:\Users\Admin\Pictures\U2USE9Ra2PH86K3J1s8VHSUG.exe
                                                                                          Filesize

                                                                                          378KB

                                                                                          MD5

                                                                                          b17c454113b64091df4e2e23048d2c74

                                                                                          SHA1

                                                                                          bf6fe6673cea5a2e0b53441f07a02ad4e3158ed2

                                                                                          SHA256

                                                                                          14bca415c4977f4c05429fc0ea97bc8f6e5361def1e8543b0937492670892be5

                                                                                          SHA512

                                                                                          2e67ebe165c04309d3a1d828dc7196f80af69f11d0e9043ff1b9beb6706737ad916aa8218e230c65036836e2e03e34f9411dbe0a0437c9c51e63cb3ae031b5d3

                                                                                        • C:\Users\Admin\Pictures\YdUZucGl098lejAlBFAhDOV3.exe
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          d4bc43b7074bc273c27651b90c7997d2

                                                                                          SHA1

                                                                                          c909ff4adb0bd8ddb2a58b4cb32daa66499ace3b

                                                                                          SHA256

                                                                                          c913190ce6e35f155bf9e8c5fb45e90facc30622368360b6c8c30741bfa19cf6

                                                                                          SHA512

                                                                                          bf82e328200468bda3b2242e2202144e3c928e8cc3519e6d8ba569dcc2ca14e07fa37dfe5c7df5fd8df363a5a9c3518dc439ac5987679a8bb814aad6a501e743

                                                                                        • C:\Users\Admin\Pictures\nSZX9fVEo9TfRkLprb5h5d0I.exe
                                                                                          Filesize

                                                                                          4.3MB

                                                                                          MD5

                                                                                          858bb0a3b4fa6a54586402e3ee117076

                                                                                          SHA1

                                                                                          997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                          SHA256

                                                                                          d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                          SHA512

                                                                                          e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                        • C:\Users\Admin\Pictures\tW8QawWbYo8OHMYJg4S2hPiU.exe
                                                                                          Filesize

                                                                                          437KB

                                                                                          MD5

                                                                                          7960d8afbbac06f216cceeb1531093bb

                                                                                          SHA1

                                                                                          008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                          SHA256

                                                                                          f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                          SHA512

                                                                                          35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          9e2d2705de158beb677518f27bbbdfea

                                                                                          SHA1

                                                                                          be0024165b635700a7da3f524462c60d0ee01a01

                                                                                          SHA256

                                                                                          b964bdc957f40bb29e05ad7b7bd52ef902aba414698706ea1421045d7ce72311

                                                                                          SHA512

                                                                                          a21f79cdaae763ef6762886efe7d0e03eebd4e792a53eb214f39b19232e5d1264fdf6574256aeba55c7f1d3b22571869d8d720f8e2da0fc165f26df093d94a9d

                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                          Filesize

                                                                                          127B

                                                                                          MD5

                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                          SHA1

                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                          SHA256

                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                          SHA512

                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                        • \??\pipe\LOCAL\crashpad_1848_TOULMYZMLZYFAKIZ
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/424-26-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-481-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-840-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-1116-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-19-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-82-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-20-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-22-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-23-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-153-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/424-21-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-24-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-25-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-28-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-27-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/424-108-0x0000000000450000-0x0000000000901000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/692-962-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-49-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-48-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-1163-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-156-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-305-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-154-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/692-725-0x0000000000CE0000-0x000000000108F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/1112-1169-0x0000000000AF0000-0x0000000000E9F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/1112-994-0x0000000000AF0000-0x0000000000E9F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/1112-726-0x0000000000AF0000-0x0000000000E9F000-memory.dmp
                                                                                          Filesize

                                                                                          3.7MB

                                                                                        • memory/1144-534-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/1444-70-0x0000000073220000-0x00000000739D1000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1444-80-0x0000000003340000-0x0000000005340000-memory.dmp
                                                                                          Filesize

                                                                                          32.0MB

                                                                                        • memory/1444-79-0x0000000073220000-0x00000000739D1000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1444-187-0x0000000003340000-0x0000000005340000-memory.dmp
                                                                                          Filesize

                                                                                          32.0MB

                                                                                        • memory/1444-71-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1444-69-0x0000000000C50000-0x0000000000E0C000-memory.dmp
                                                                                          Filesize

                                                                                          1.7MB

                                                                                        • memory/1616-1049-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/1736-104-0x0000000000EF0000-0x0000000000F42000-memory.dmp
                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/1736-136-0x00000000070C0000-0x000000000710C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/1736-103-0x0000000073220000-0x00000000739D1000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1736-105-0x0000000005DB0000-0x0000000006356000-memory.dmp
                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/1736-106-0x00000000058C0000-0x0000000005952000-memory.dmp
                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/1736-110-0x0000000005A80000-0x0000000005A90000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1736-109-0x0000000005A60000-0x0000000005A6A000-memory.dmp
                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/1736-127-0x0000000006460000-0x00000000064D6000-memory.dmp
                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/1736-129-0x0000000006CE0000-0x0000000006CFE000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/1736-132-0x0000000007460000-0x0000000007A78000-memory.dmp
                                                                                          Filesize

                                                                                          6.1MB

                                                                                        • memory/1736-133-0x0000000006FB0000-0x00000000070BA000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/1736-134-0x0000000006EF0000-0x0000000006F02000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/1736-135-0x0000000006F50000-0x0000000006F8C000-memory.dmp
                                                                                          Filesize

                                                                                          240KB

                                                                                        • memory/2524-945-0x0000000075BB0000-0x0000000075E02000-memory.dmp
                                                                                          Filesize

                                                                                          2.3MB

                                                                                        • memory/2524-931-0x0000000002C70000-0x0000000003070000-memory.dmp
                                                                                          Filesize

                                                                                          4.0MB

                                                                                        • memory/2524-935-0x00007FFB65D80000-0x00007FFB65F89000-memory.dmp
                                                                                          Filesize

                                                                                          2.0MB

                                                                                        • memory/2524-919-0x0000000000DB0000-0x0000000000DB9000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/3104-183-0x0000000073220000-0x00000000739D1000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/3104-184-0x0000000000660000-0x00000000006B0000-memory.dmp
                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/3264-218-0x0000000000F70000-0x0000000001434000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3264-161-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-160-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-162-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-157-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-155-0x0000000000F70000-0x0000000001434000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3264-163-0x0000000000F70000-0x0000000001434000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/3264-158-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-185-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3264-159-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4132-965-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                          Filesize

                                                                                          972KB

                                                                                        • memory/4132-1119-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                          Filesize

                                                                                          2.2MB

                                                                                        • memory/4216-83-0x0000000073220000-0x00000000739D1000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/4216-188-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4216-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4216-81-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4368-7-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-16-0x0000000000990000-0x0000000000E41000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/4368-8-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-11-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-2-0x0000000000990000-0x0000000000E41000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/4368-0-0x0000000000990000-0x0000000000E41000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/4368-9-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-1-0x0000000077B26000-0x0000000077B28000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4368-5-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-6-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-3-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-4-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4368-10-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4612-126-0x00007FFB44F70000-0x00007FFB45A32000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4612-128-0x000000001B910000-0x000000001B920000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4612-111-0x0000000000C20000-0x0000000000CAC000-memory.dmp
                                                                                          Filesize

                                                                                          560KB

                                                                                        • memory/4980-529-0x0000000000D30000-0x00000000011F4000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/4980-1118-0x0000000000D30000-0x00000000011F4000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/4980-909-0x0000000000D30000-0x00000000011F4000-memory.dmp
                                                                                          Filesize

                                                                                          4.8MB

                                                                                        • memory/5056-384-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/5132-1072-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/5212-951-0x0000000000400000-0x0000000000563000-memory.dmp
                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/5236-1059-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/5684-552-0x0000000000B20000-0x0000000000FD1000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/5748-1022-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                          Filesize

                                                                                          7.0MB

                                                                                        • memory/5776-910-0x00007FFB65D80000-0x00007FFB65F89000-memory.dmp
                                                                                          Filesize

                                                                                          2.0MB

                                                                                        • memory/5776-915-0x0000000075BB0000-0x0000000075E02000-memory.dmp
                                                                                          Filesize

                                                                                          2.3MB

                                                                                        • memory/5776-832-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                          Filesize

                                                                                          436KB

                                                                                        • memory/5776-839-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                          Filesize

                                                                                          436KB

                                                                                        • memory/5776-902-0x0000000003F30000-0x0000000004330000-memory.dmp
                                                                                          Filesize

                                                                                          4.0MB

                                                                                        • memory/5776-904-0x0000000003F30000-0x0000000004330000-memory.dmp
                                                                                          Filesize

                                                                                          4.0MB

                                                                                        • memory/6272-1052-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1050-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1042-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1047-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1058-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1053-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6272-1057-0x00007FF7F4220000-0x00007FF7F4D2A000-memory.dmp
                                                                                          Filesize

                                                                                          11.0MB

                                                                                        • memory/6520-1145-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                          Filesize

                                                                                          4.7MB