Analysis

  • max time kernel
    80s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 11:56

General

  • Target

    e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe

  • Size

    1.8MB

  • MD5

    459ad46236061b620e0e62d2b6ae4e1f

  • SHA1

    866e14ac674ec382bb501b6a09da251c1e56ad02

  • SHA256

    e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87

  • SHA512

    7c13e3ccf70d2dffba04fb037ed904b4ce5bfedae094b84d1d3e7fd1b6fce99b89167a1807a46d93b1333848f0d257aac6d63f61b3cb033eb4ffb6aa39ad63c3

  • SSDEEP

    49152:YueShyGKpjJ9sDbxW8YQ0L2V8QZRyA9dXd7efFQGNCE+52ABjg:Yuub9J9+e97A9dXdyyGNCB2A

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 17 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe
    "C:\Users\Admin\AppData\Local\Temp\e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1840
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:452
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3820
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:6380
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:6164
        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4792
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Users\Admin\AppData\Local\Temp\1000042001\7cf97ec06c.exe
              "C:\Users\Admin\AppData\Local\Temp\1000042001\7cf97ec06c.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:3588
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:4304
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2976
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                5⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:5648
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffdddf646f8,0x7ffdddf64708,0x7ffdddf64718
                  6⤵
                    PID:5900
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
                    6⤵
                      PID:5552
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5560
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2452 /prefetch:8
                      6⤵
                        PID:5568
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
                        6⤵
                          PID:5616
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                          6⤵
                            PID:5660
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                            6⤵
                              PID:4008
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,8633909701131547512,7197641406886763928,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                              6⤵
                                PID:4684
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                              5⤵
                                PID:5304
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdddf646f8,0x7ffdddf64708,0x7ffdddf64718
                                  6⤵
                                    PID:5320
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1352,17876632315558923853,11189552438819917658,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:3
                                    6⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2076
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                  5⤵
                                    PID:3776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdddf646f8,0x7ffdddf64708,0x7ffdddf64718
                                      6⤵
                                        PID:1652
                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                    4⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5388
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                    4⤵
                                    • Loads dropped DLL
                                    PID:5840
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                      5⤵
                                      • Blocklisted process makes network request
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5884
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        6⤵
                                          PID:6044
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6900
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                      4⤵
                                      • Loads dropped DLL
                                      PID:7072
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                  2⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:1596
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:4064
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                        PID:2164
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2652
                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4268
                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4696
                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3156
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:3788
                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2452
                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4472
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:5468
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Loads dropped DLL
                                      PID:2524
                                    • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5224
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6004
                                        • C:\Users\Admin\Pictures\fw582dH7ihqvwa1VTp2REPLk.exe
                                          "C:\Users\Admin\Pictures\fw582dH7ihqvwa1VTp2REPLk.exe"
                                          4⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          PID:1752
                                          • C:\Users\Admin\AppData\Local\Temp\u1co.0.exe
                                            "C:\Users\Admin\AppData\Local\Temp\u1co.0.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks processor information in registry
                                            PID:1844
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KFIJJJEBGC.exe"
                                              6⤵
                                                PID:5956
                                                • C:\Users\Admin\AppData\Local\Temp\KFIJJJEBGC.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\KFIJJJEBGC.exe"
                                                  7⤵
                                                    PID:2580
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KFIJJJEBGC.exe
                                                      8⤵
                                                        PID:5272
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 2.2.2.2 -n 1 -w 3000
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:6924
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1844 -s 3244
                                                    6⤵
                                                    • Program crash
                                                    PID:5980
                                                • C:\Users\Admin\AppData\Local\Temp\u1co.1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\u1co.1.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:6896
                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                    6⤵
                                                      PID:5472
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 528
                                                    5⤵
                                                    • Program crash
                                                    PID:6720
                                                • C:\Users\Admin\Pictures\fv2SrVvyyIftpqaN1u2GKMx6.exe
                                                  "C:\Users\Admin\Pictures\fv2SrVvyyIftpqaN1u2GKMx6.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:6484
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    5⤵
                                                      PID:5792
                                                    • C:\Users\Admin\Pictures\fv2SrVvyyIftpqaN1u2GKMx6.exe
                                                      "C:\Users\Admin\Pictures\fv2SrVvyyIftpqaN1u2GKMx6.exe"
                                                      5⤵
                                                        PID:6352
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          6⤵
                                                            PID:7008
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                            6⤵
                                                              PID:6276
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                7⤵
                                                                • Modifies Windows Firewall
                                                                PID:3112
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                                PID:3260
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                  PID:6784
                                                            • C:\Users\Admin\Pictures\zYs2NHNCXuU6Cq6fvBBBkgXM.exe
                                                              "C:\Users\Admin\Pictures\zYs2NHNCXuU6Cq6fvBBBkgXM.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:6500
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                  PID:7068
                                                                • C:\Users\Admin\Pictures\zYs2NHNCXuU6Cq6fvBBBkgXM.exe
                                                                  "C:\Users\Admin\Pictures\zYs2NHNCXuU6Cq6fvBBBkgXM.exe"
                                                                  5⤵
                                                                    PID:2456
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:6216
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:6996
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            7⤵
                                                                              PID:5320
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                              7⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:4724
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:6604
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              6⤵
                                                                                PID:5732
                                                                              • C:\Windows\rss\csrss.exe
                                                                                C:\Windows\rss\csrss.exe
                                                                                6⤵
                                                                                  PID:5340
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    7⤵
                                                                                      PID:3684
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                      7⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:6776
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /delete /tn ScheduledUpdate /f
                                                                                      7⤵
                                                                                        PID:6432
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        7⤵
                                                                                          PID:4912
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          7⤵
                                                                                            PID:2060
                                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                            7⤵
                                                                                              PID:4980
                                                                                      • C:\Users\Admin\Pictures\6LRRfBWvG21muyZJghujP3oz.exe
                                                                                        "C:\Users\Admin\Pictures\6LRRfBWvG21muyZJghujP3oz.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6584
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          5⤵
                                                                                            PID:7004
                                                                                          • C:\Users\Admin\Pictures\6LRRfBWvG21muyZJghujP3oz.exe
                                                                                            "C:\Users\Admin\Pictures\6LRRfBWvG21muyZJghujP3oz.exe"
                                                                                            5⤵
                                                                                              PID:3368
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:5572
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                  6⤵
                                                                                                    PID:6568
                                                                                                    • C:\Windows\system32\netsh.exe
                                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                      7⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      PID:3820
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    6⤵
                                                                                                      PID:5840
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -nologo -noprofile
                                                                                                      6⤵
                                                                                                        PID:4260
                                                                                                  • C:\Users\Admin\Pictures\tvZLxVx365MTH5zqDVpej3qH.exe
                                                                                                    "C:\Users\Admin\Pictures\tvZLxVx365MTH5zqDVpej3qH.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5380
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                      5⤵
                                                                                                        PID:5900
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                        5⤵
                                                                                                          PID:5396
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                          5⤵
                                                                                                            PID:5320
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                            5⤵
                                                                                                              PID:6544
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 636
                                                                                                                6⤵
                                                                                                                • Program crash
                                                                                                                PID:3016
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 624
                                                                                                                6⤵
                                                                                                                • Program crash
                                                                                                                PID:1908
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5380 -s 860
                                                                                                              5⤵
                                                                                                              • Program crash
                                                                                                              PID:4980
                                                                                                          • C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                            "C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe" --silent --allusers=0
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            PID:7104
                                                                                                            • C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                              C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b43e1d0,0x6b43e1dc,0x6b43e1e8
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5804
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\Gdz75SSRg4rWMTafRrjHFLeS.exe" --version
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:2368
                                                                                                            • C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                              "C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7104 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329115740" --session-guid=9a1b382d-5f91-4934-9de5-5b053f80369e --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5556
                                                                                                              • C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                                C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6a9ae1d0,0x6a9ae1dc,0x6a9ae1e8
                                                                                                                6⤵
                                                                                                                  PID:6152
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                5⤵
                                                                                                                  PID:5132
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\assistant_installer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\assistant_installer.exe" --version
                                                                                                                  5⤵
                                                                                                                    PID:5412
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\assistant_installer.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xdd0040,0xdd004c,0xdd0058
                                                                                                                      6⤵
                                                                                                                        PID:5368
                                                                                                                  • C:\Users\Admin\Pictures\wwHMorovFlsDmn89qECUdZTQ.exe
                                                                                                                    "C:\Users\Admin\Pictures\wwHMorovFlsDmn89qECUdZTQ.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6940
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                    3⤵
                                                                                                                      PID:6072
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2080
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:5144
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5380 -ip 5380
                                                                                                                      1⤵
                                                                                                                        PID:6440
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1752 -ip 1752
                                                                                                                        1⤵
                                                                                                                          PID:6684
                                                                                                                        • C:\Windows\SysWOW64\dialer.exe
                                                                                                                          "C:\Windows\system32\dialer.exe"
                                                                                                                          1⤵
                                                                                                                            PID:5228
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6544 -ip 6544
                                                                                                                            1⤵
                                                                                                                              PID:6028
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 6544 -ip 6544
                                                                                                                              1⤵
                                                                                                                                PID:5796
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:5348
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:6436
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:6284
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6244
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1844 -ip 1844
                                                                                                                                        1⤵
                                                                                                                                          PID:6880

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                        Execution

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Persistence

                                                                                                                                        Create or Modify System Process

                                                                                                                                        1
                                                                                                                                        T1543

                                                                                                                                        Windows Service

                                                                                                                                        1
                                                                                                                                        T1543.003

                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                        1
                                                                                                                                        T1547

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1547.001

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Privilege Escalation

                                                                                                                                        Create or Modify System Process

                                                                                                                                        1
                                                                                                                                        T1543

                                                                                                                                        Windows Service

                                                                                                                                        1
                                                                                                                                        T1543.003

                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                        1
                                                                                                                                        T1547

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1547.001

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Defense Evasion

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        2
                                                                                                                                        T1497

                                                                                                                                        Impair Defenses

                                                                                                                                        1
                                                                                                                                        T1562

                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                        1
                                                                                                                                        T1562.004

                                                                                                                                        Modify Registry

                                                                                                                                        2
                                                                                                                                        T1112

                                                                                                                                        Subvert Trust Controls

                                                                                                                                        1
                                                                                                                                        T1553

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1553.004

                                                                                                                                        Credential Access

                                                                                                                                        Unsecured Credentials

                                                                                                                                        4
                                                                                                                                        T1552

                                                                                                                                        Credentials In Files

                                                                                                                                        3
                                                                                                                                        T1552.001

                                                                                                                                        Credentials in Registry

                                                                                                                                        1
                                                                                                                                        T1552.002

                                                                                                                                        Discovery

                                                                                                                                        Query Registry

                                                                                                                                        9
                                                                                                                                        T1012

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        2
                                                                                                                                        T1497

                                                                                                                                        System Information Discovery

                                                                                                                                        7
                                                                                                                                        T1082

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        2
                                                                                                                                        T1120

                                                                                                                                        Remote System Discovery

                                                                                                                                        1
                                                                                                                                        T1018

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        4
                                                                                                                                        T1005

                                                                                                                                        Command and Control

                                                                                                                                        Web Service

                                                                                                                                        1
                                                                                                                                        T1102

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\ProgramData\Are.docx
                                                                                                                                          Filesize

                                                                                                                                          11KB

                                                                                                                                          MD5

                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                          SHA1

                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                          SHA256

                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                          SHA512

                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                                                          Filesize

                                                                                                                                          593KB

                                                                                                                                          MD5

                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                          SHA1

                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                          SHA256

                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                          SHA512

                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          fe3aab3ae544a134b68e881b82b70169

                                                                                                                                          SHA1

                                                                                                                                          926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                          SHA256

                                                                                                                                          bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                          SHA512

                                                                                                                                          3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          279e783b0129b64a8529800a88fbf1ee

                                                                                                                                          SHA1

                                                                                                                                          204c62ec8cef8467e5729cad52adae293178744f

                                                                                                                                          SHA256

                                                                                                                                          3619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932

                                                                                                                                          SHA512

                                                                                                                                          32730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                          Filesize

                                                                                                                                          152B

                                                                                                                                          MD5

                                                                                                                                          cbec32729772aa6c576e97df4fef48f5

                                                                                                                                          SHA1

                                                                                                                                          6ec173d5313f27ba1e46ad66c7bbe7c0a9767dba

                                                                                                                                          SHA256

                                                                                                                                          d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e

                                                                                                                                          SHA512

                                                                                                                                          425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          76b0444ca1cd6daab742f820d72e4a9d

                                                                                                                                          SHA1

                                                                                                                                          334c7d59e7992204535677fab6943fd1e68a91e4

                                                                                                                                          SHA256

                                                                                                                                          528a48df15009d9930747af278425d0e7ee9c977b60c26bf98ff5934ff5c5e96

                                                                                                                                          SHA512

                                                                                                                                          09a566816a0b5499b6beb8627a0ec93f4034807540705f32eaaca21c217ba3bcd58942ce02b2a890bf5bda8727d134054c3f9032bc1d1e1f8f2079e3d5e8183a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                          MD5

                                                                                                                                          441dfd52df14368b6dfe54cbab2fbcef

                                                                                                                                          SHA1

                                                                                                                                          31e455e7ae44739e7033e2ea886df9c4a62f3c3f

                                                                                                                                          SHA256

                                                                                                                                          fb739556cd39fc0fa0746d0b585d13612978399ec85f24896ff101c08664ba16

                                                                                                                                          SHA512

                                                                                                                                          4d8638e76c59cc174233282303fedbc46d04cb9a84b176b21ead68b6667a8cd6bc823b44d9804404f79f4eb86670d9229914ebb7f29445cefb18e14067f17555

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                                                                          SHA1

                                                                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                          SHA256

                                                                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                          SHA512

                                                                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291157401\opera_package
                                                                                                                                          Filesize

                                                                                                                                          103.9MB

                                                                                                                                          MD5

                                                                                                                                          401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                          SHA1

                                                                                                                                          d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                          SHA256

                                                                                                                                          f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                          SHA512

                                                                                                                                          efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          459ad46236061b620e0e62d2b6ae4e1f

                                                                                                                                          SHA1

                                                                                                                                          866e14ac674ec382bb501b6a09da251c1e56ad02

                                                                                                                                          SHA256

                                                                                                                                          e94300d52d93b3346cd466ca0ce250316ecce6207199cbba9805acc78344ac87

                                                                                                                                          SHA512

                                                                                                                                          7c13e3ccf70d2dffba04fb037ed904b4ce5bfedae094b84d1d3e7fd1b6fce99b89167a1807a46d93b1333848f0d257aac6d63f61b3cb033eb4ffb6aa39ad63c3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                          Filesize

                                                                                                                                          894KB

                                                                                                                                          MD5

                                                                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                          SHA1

                                                                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                          SHA256

                                                                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                          SHA512

                                                                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                          Filesize

                                                                                                                                          3.0MB

                                                                                                                                          MD5

                                                                                                                                          75fb4bb3142b7cdbd3a09bdabbbc608e

                                                                                                                                          SHA1

                                                                                                                                          0da876f4c5fd5166e4779ed5c6d6bd0a30e3c3d3

                                                                                                                                          SHA256

                                                                                                                                          27f7176895cc107805f5f6039e63f190e32e2cc1cd73299d1fa1642399065bb4

                                                                                                                                          SHA512

                                                                                                                                          97b6b4d0e18c5ca9a88648385aba2cfe07ea43e165a3a243c8f8b18e82f30a4e563d193dfdfd3e9db6c0b40b63baa3ff038676aab29fa6b955b96875d2a16622

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                          MD5

                                                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                                                          SHA1

                                                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                          SHA256

                                                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                          SHA512

                                                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          dcea45699992a023b395520e3cfbc7ea

                                                                                                                                          SHA1

                                                                                                                                          361b34a0a28474891637383b1c9187cf63f29380

                                                                                                                                          SHA256

                                                                                                                                          59d018904f75aa5b00e8e7cac7cc231539521aed78607ac0eb41d3db9dd7a70e

                                                                                                                                          SHA512

                                                                                                                                          abe3653c303f07455ede070d62776966ebe1b8780980d4684387c7d527281bd408366431f36319db5e0981559b873874fd48d91023254f3ef4ac093237772d07

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                          Filesize

                                                                                                                                          301KB

                                                                                                                                          MD5

                                                                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                          SHA1

                                                                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                          SHA256

                                                                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                          SHA512

                                                                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                          Filesize

                                                                                                                                          499KB

                                                                                                                                          MD5

                                                                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                          SHA1

                                                                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                          SHA256

                                                                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                          SHA512

                                                                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                          Filesize

                                                                                                                                          418KB

                                                                                                                                          MD5

                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                          SHA1

                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                          SHA256

                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                          SHA512

                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                          Filesize

                                                                                                                                          2.8MB

                                                                                                                                          MD5

                                                                                                                                          1e1152424d7721a51a154a725fe2465e

                                                                                                                                          SHA1

                                                                                                                                          62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                          SHA256

                                                                                                                                          674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                          SHA512

                                                                                                                                          752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                          Filesize

                                                                                                                                          464KB

                                                                                                                                          MD5

                                                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                          SHA1

                                                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                          SHA256

                                                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                          SHA512

                                                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                          Filesize

                                                                                                                                          386KB

                                                                                                                                          MD5

                                                                                                                                          16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                          SHA1

                                                                                                                                          ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                          SHA256

                                                                                                                                          41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                          SHA512

                                                                                                                                          a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291157406262368.dll
                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                          MD5

                                                                                                                                          117176ddeaf70e57d1747704942549e4

                                                                                                                                          SHA1

                                                                                                                                          75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                          SHA256

                                                                                                                                          3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                          SHA512

                                                                                                                                          ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp2C7A.tmp
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                          SHA1

                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                          SHA256

                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                          SHA512

                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a2rp5fxf.gy2.ps1
                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          19814fd3a1c5303b4cf2438a4fbc3200

                                                                                                                                          SHA1

                                                                                                                                          5024d6854f45c56940aa74d32352106701e320ad

                                                                                                                                          SHA256

                                                                                                                                          ca9179e2bb9e927899091bf13b0a9e0bd4fb16407345aeb2861d4e370c0d7213

                                                                                                                                          SHA512

                                                                                                                                          3560dd2379b10d8fe4f10b7cd2be32d05f4f003c869a3b677c966b600d8ae5b7958ebcab7beea780134aee3c76616aee399acb1b828dc7c07004441b7a288590

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          812aeb2522d89d85a69faeeed92aad51

                                                                                                                                          SHA1

                                                                                                                                          bd7f769086752369ec3a90020bdc77e782e3ba55

                                                                                                                                          SHA256

                                                                                                                                          3c54741384284010e4134aa4f17a112ca7efbb8b14a4fc3070a2d67e64597bc5

                                                                                                                                          SHA512

                                                                                                                                          8d5a2244a94a6d7db5c8ef438f735a6aeb068664fcb29d9a8423939c13c5ca834889c6d641b0d55374f975193e507df744cf5dda92c273ea58a7bffee79ae1b1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8B76.tmp
                                                                                                                                          Filesize

                                                                                                                                          46KB

                                                                                                                                          MD5

                                                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                          SHA1

                                                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                          SHA256

                                                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                          SHA512

                                                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8CE1.tmp
                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                          MD5

                                                                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                          SHA1

                                                                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                          SHA256

                                                                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                          SHA512

                                                                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8D22.tmp
                                                                                                                                          Filesize

                                                                                                                                          48KB

                                                                                                                                          MD5

                                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                                          SHA1

                                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                          SHA256

                                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                          SHA512

                                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8D64.tmp
                                                                                                                                          Filesize

                                                                                                                                          116KB

                                                                                                                                          MD5

                                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                          SHA1

                                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                          SHA256

                                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                          SHA512

                                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u1co.0.exe
                                                                                                                                          Filesize

                                                                                                                                          233KB

                                                                                                                                          MD5

                                                                                                                                          87188a05666ced303bb17f04ec29042f

                                                                                                                                          SHA1

                                                                                                                                          651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                                                                          SHA256

                                                                                                                                          97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                                                                          SHA512

                                                                                                                                          14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u1co.1.exe
                                                                                                                                          Filesize

                                                                                                                                          4.6MB

                                                                                                                                          MD5

                                                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                                                          SHA1

                                                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                          SHA256

                                                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                          SHA512

                                                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                          Filesize

                                                                                                                                          109KB

                                                                                                                                          MD5

                                                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                          SHA1

                                                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                          SHA256

                                                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                          SHA512

                                                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                                                                          SHA1

                                                                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                          SHA256

                                                                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                          SHA512

                                                                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                          Filesize

                                                                                                                                          109KB

                                                                                                                                          MD5

                                                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                                                          SHA1

                                                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                          SHA256

                                                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                          SHA512

                                                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                                                          SHA1

                                                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                          SHA256

                                                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                          SHA512

                                                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                          Filesize

                                                                                                                                          541KB

                                                                                                                                          MD5

                                                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                          SHA1

                                                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                          SHA256

                                                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                          SHA512

                                                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                          MD5

                                                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                          SHA1

                                                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                          SHA256

                                                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                          SHA512

                                                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                        • C:\Users\Admin\Pictures\3BcoRgpFHLak5j3Ib1AizSdg.exe
                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                                                          SHA1

                                                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                          SHA256

                                                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                          SHA512

                                                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                        • C:\Users\Admin\Pictures\6LRRfBWvG21muyZJghujP3oz.exe
                                                                                                                                          Filesize

                                                                                                                                          4.1MB

                                                                                                                                          MD5

                                                                                                                                          542089417f68d69dc965a582cfab0e79

                                                                                                                                          SHA1

                                                                                                                                          21dad82e66d92f88ba96f41d4e380ef465740916

                                                                                                                                          SHA256

                                                                                                                                          0ca268dd481d8ff74985c4099a2db8c0fb98abfd8f4b67f5715b81a2a1afa0b2

                                                                                                                                          SHA512

                                                                                                                                          6a8efbe19e2151b9ed6e49e29ea448f62554d378db1ac96aabc987785c647f2ee43ec75e5a0b7799cb373cc4380ad7159d2511dcdd0c9be51a07b8be8b505ec5

                                                                                                                                        • C:\Users\Admin\Pictures\7xdarrONRC3FKB4EaweR6xZY.exe
                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          96409f8274036e689b378ca3896dcbe7

                                                                                                                                          SHA1

                                                                                                                                          4f67bd7e090a8ee31ee9c0b608ddfb773e255121

                                                                                                                                          SHA256

                                                                                                                                          d18ee12725264012828449a1253c2f90346b1f861e9eadfe2979ce2efdec7a65

                                                                                                                                          SHA512

                                                                                                                                          10668c7661076df4551389a728e32f64092dd220c184678d76daa87444d3352b4ef7107e66113c78487c1088d0c02659d8b1dff0a52f660d60c06216856c811c

                                                                                                                                        • C:\Users\Admin\Pictures\Gdz75SSRg4rWMTafRrjHFLeS.exe
                                                                                                                                          Filesize

                                                                                                                                          5.1MB

                                                                                                                                          MD5

                                                                                                                                          32b62836219cd7a1f9a348f5378a4d4a

                                                                                                                                          SHA1

                                                                                                                                          0f1a20f87a46129dee44268cfb83c681ca1ff7f0

                                                                                                                                          SHA256

                                                                                                                                          fc5dbf90be38109a5e62034a76a6c461164b6c9ef377d399de96f16379b76699

                                                                                                                                          SHA512

                                                                                                                                          abd3f2c8c2b6e45fff96f9f987c05f429c3429743ef7e17411af06a609b99d9f10dc56263ef87d2d56fd69615da1dfc72fe8c1501dd2eb1641ebd9667c23d751

                                                                                                                                        • C:\Users\Admin\Pictures\NkKVJw3pEr04uytMXfXE6lvB.exe
                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          3f41960e447fe505f04590774097b74e

                                                                                                                                          SHA1

                                                                                                                                          e55ba024366a3fdd8f6188c8a2ba71314115fd78

                                                                                                                                          SHA256

                                                                                                                                          169129694b1af524a5eca42eef16d4215d5c44aa26b6f8fcb7281f463889072f

                                                                                                                                          SHA512

                                                                                                                                          733dc0b2b7f2c38fbf39d1cc9132d123aae21bcfe730fc0bd0bf5989ad9d907ff8f4d32ae518a49e0fcb223dc395e80e4d743ad5af6699fc8114d3f57153212b

                                                                                                                                        • C:\Users\Admin\Pictures\fv2SrVvyyIftpqaN1u2GKMx6.exe
                                                                                                                                          Filesize

                                                                                                                                          4.1MB

                                                                                                                                          MD5

                                                                                                                                          98273a3121a2516cda6f31e67ec2d52f

                                                                                                                                          SHA1

                                                                                                                                          01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                                                                          SHA256

                                                                                                                                          1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                                                                          SHA512

                                                                                                                                          c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                                                                        • C:\Users\Admin\Pictures\fw582dH7ihqvwa1VTp2REPLk.exe
                                                                                                                                          Filesize

                                                                                                                                          378KB

                                                                                                                                          MD5

                                                                                                                                          a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                                                                          SHA1

                                                                                                                                          72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                                                                          SHA256

                                                                                                                                          e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                                                                          SHA512

                                                                                                                                          69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                                                                        • C:\Users\Admin\Pictures\tvZLxVx365MTH5zqDVpej3qH.exe
                                                                                                                                          Filesize

                                                                                                                                          437KB

                                                                                                                                          MD5

                                                                                                                                          7960d8afbbac06f216cceeb1531093bb

                                                                                                                                          SHA1

                                                                                                                                          008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                          SHA256

                                                                                                                                          f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                          SHA512

                                                                                                                                          35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                        • C:\Users\Admin\Pictures\wwHMorovFlsDmn89qECUdZTQ.exe
                                                                                                                                          Filesize

                                                                                                                                          4.3MB

                                                                                                                                          MD5

                                                                                                                                          858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                          SHA1

                                                                                                                                          997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                          SHA256

                                                                                                                                          d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                          SHA512

                                                                                                                                          e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          647cf79b07d7d6dd385a523378a440cd

                                                                                                                                          SHA1

                                                                                                                                          3c72e78b1e526df2717d50f9d520cfd200f9f248

                                                                                                                                          SHA256

                                                                                                                                          d082a59462865c80a291b09a16a01382460c7766b69cd72646d86ddb31646d69

                                                                                                                                          SHA512

                                                                                                                                          9f1cb2ea12905c62322644817d4cb259213ce1b64833aafec8df1efcc88e17a7a7fe6e8b6885f013c782663f180c6181d292989f2a83579af7758d3bcec6c47e

                                                                                                                                        • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          81f7aafeabbd8d16497e6282c87f5c56

                                                                                                                                          SHA1

                                                                                                                                          8cc47c0a078c1236485ed45921a396a5e1506f9d

                                                                                                                                          SHA256

                                                                                                                                          57fb53999db0c6944ded866e05ebe505f141bd1f74af8deb797f0ff9386641cd

                                                                                                                                          SHA512

                                                                                                                                          cfda6f93030bf497e8b74b066fee42cb571bc21f0e5c02c3cecd05863883489ef339e2056055e7776e66719ddcfeef58a1a71803dc824b907b8480fec7437790

                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                          Filesize

                                                                                                                                          127B

                                                                                                                                          MD5

                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                          SHA1

                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                          SHA256

                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                          SHA512

                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                        • \??\pipe\LOCAL\crashpad_5648_TWTWVHIRGJNGEDEL
                                                                                                                                          MD5

                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                          SHA1

                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                          SHA256

                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                          SHA512

                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                        • memory/452-128-0x0000000006B90000-0x0000000006BAE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/452-127-0x0000000006390000-0x0000000006406000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/452-133-0x0000000006EA0000-0x0000000006EB2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/452-134-0x0000000006F00000-0x0000000006F3C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/452-135-0x0000000007070000-0x00000000070BC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/452-132-0x0000000006F60000-0x000000000706A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/452-131-0x0000000007410000-0x0000000007A28000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                        • memory/452-103-0x00000000057B0000-0x0000000005842000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/452-101-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/452-100-0x0000000000E30000-0x0000000000E82000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          328KB

                                                                                                                                        • memory/452-102-0x0000000005D60000-0x0000000006304000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/452-105-0x0000000005750000-0x000000000575A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/452-106-0x0000000005770000-0x0000000005780000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1648-467-0x0000000000820000-0x0000000000CD1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/1720-67-0x0000000004C10000-0x0000000004C20000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1720-65-0x00000000000A0000-0x000000000025C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.7MB

                                                                                                                                        • memory/1720-196-0x0000000002720000-0x0000000004720000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32.0MB

                                                                                                                                        • memory/1720-66-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/1720-76-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/1720-77-0x0000000002720000-0x0000000004720000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32.0MB

                                                                                                                                        • memory/1840-5-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-0-0x0000000000770000-0x0000000000C17000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/1840-7-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-6-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-3-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-8-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-4-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-9-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1840-14-0x0000000000770000-0x0000000000C17000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/1840-2-0x0000000000770000-0x0000000000C17000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/1840-1-0x00000000774D4000-0x00000000774D6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2236-152-0x0000000000B40000-0x0000000000EF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/2236-500-0x0000000000B40000-0x0000000000EF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/2236-226-0x0000000000B40000-0x0000000000EF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/2236-45-0x0000000000B40000-0x0000000000EF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/2372-212-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/2372-79-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/2372-197-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2372-78-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2372-70-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                        • memory/2452-465-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-491-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-457-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-461-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-416-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-388-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-445-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-438-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-480-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-449-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-393-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-453-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2452-376-0x0000000004FE0000-0x00000000051F6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/3424-333-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-19-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-22-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-71-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-23-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-104-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-26-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-99-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-25-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-24-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-21-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-17-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-18-0x0000000000850000-0x0000000000CF7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/3424-20-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3820-108-0x00000000001A0000-0x000000000022C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          560KB

                                                                                                                                        • memory/3820-126-0x000000001AF80000-0x000000001AF90000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3820-112-0x00007FFDE2750000-0x00007FFDE3211000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4268-200-0x0000000005370000-0x0000000005380000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4268-193-0x0000000000870000-0x00000000008C0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          320KB

                                                                                                                                        • memory/4268-194-0x0000000072E50000-0x0000000073600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          7.7MB

                                                                                                                                        • memory/4304-329-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-481-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-478-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-483-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-466-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-460-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-496-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-492-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-462-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-456-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-452-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-458-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-454-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-450-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-442-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-448-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-446-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-387-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-392-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-417-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-427-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-439-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-415-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-411-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-391-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-370-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-375-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-369-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-368-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4304-334-0x0000000000400000-0x00000000007B7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                        • memory/4792-209-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/4792-199-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-198-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-173-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-172-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-168-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-171-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-170-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-169-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-166-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4792-165-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB

                                                                                                                                        • memory/4792-153-0x00000000000D0000-0x0000000000581000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4.7MB