Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 12:51

General

  • Target

    cd91b436df70efb3b0d4cf141d257282ace5d9daa990161b85d46d266514e886.exe

  • Size

    1.8MB

  • MD5

    727c54fa3a9c67f729c897be63eb2ee0

  • SHA1

    c94e05a7dd1573c0df9d2f8e9a2f1e10d0174c23

  • SHA256

    cd91b436df70efb3b0d4cf141d257282ace5d9daa990161b85d46d266514e886

  • SHA512

    ebf23a591fc7a602e9b1983ea54b724bdc455a4ef2e1ab40117f44fae66c5c249d34ec8809798129bdacf1a6c03f8aefde4c1bd8a4b4cea753b1dd267bee196c

  • SSDEEP

    49152:c3aSs2sPNe5AMy5w0e8VfQI/K3XAZodvOh:GyPglrn8OIydd

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 41 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2532
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:428
      • C:\Users\Admin\AppData\Local\Temp\cd91b436df70efb3b0d4cf141d257282ace5d9daa990161b85d46d266514e886.exe
        "C:\Users\Admin\AppData\Local\Temp\cd91b436df70efb3b0d4cf141d257282ace5d9daa990161b85d46d266514e886.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2952
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:60
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:4420
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2528
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1696
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4200
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:5900
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:6776
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4808
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4336
                  • C:\Users\Admin\AppData\Local\Temp\1000042001\b146d1c449.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000042001\b146d1c449.exe"
                    4⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    PID:2508
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                    4⤵
                      PID:4528
                    • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4804
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:5436
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9c01346f8,0x7ff9c0134708,0x7ff9c0134718
                          6⤵
                            PID:5652
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                            6⤵
                              PID:5508
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5840
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
                              6⤵
                                PID:5864
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                6⤵
                                  PID:1596
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                  6⤵
                                    PID:5128
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                    6⤵
                                      PID:5536
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                                      6⤵
                                        PID:6396
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                                        6⤵
                                          PID:6652
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7659402305122170947,1637702807924899025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                          6⤵
                                            PID:6700
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                          5⤵
                                            PID:5904
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c01346f8,0x7ff9c0134708,0x7ff9c0134718
                                              6⤵
                                                PID:5948
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1440,2595504938983897116,15758496940377166413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:3
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5132
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              5⤵
                                                PID:6100
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c01346f8,0x7ff9c0134708,0x7ff9c0134718
                                                  6⤵
                                                    PID:5156
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,18189265471920573558,7138409643976924740,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                                                    6⤵
                                                      PID:6564
                                                • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                  4⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5464
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:5464
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                    5⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:5516
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      6⤵
                                                        PID:5312
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                        6⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6324
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:5360
                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1424
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious use of WriteProcessMemory
                                                PID:4036
                                                • C:\Windows\system32\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                  3⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:412
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh wlan show profiles
                                                    4⤵
                                                      PID:3736
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1900
                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1920
                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2384
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:3780
                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3736
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:4668
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4444
                                                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5272
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                      3⤵
                                                        PID:5932
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6108
                                                        • C:\Users\Admin\Pictures\OU9bEcJXn0ommW2m2wr0JC0V.exe
                                                          "C:\Users\Admin\Pictures\OU9bEcJXn0ommW2m2wr0JC0V.exe"
                                                          4⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:7104
                                                          • C:\Users\Admin\AppData\Local\Temp\u5hc.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u5hc.0.exe"
                                                            5⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:6204
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BKKJDBFBKK.exe"
                                                              6⤵
                                                                PID:5948
                                                                • C:\Users\Admin\AppData\Local\Temp\BKKJDBFBKK.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\BKKJDBFBKK.exe"
                                                                  7⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:1904
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BKKJDBFBKK.exe
                                                                    8⤵
                                                                      PID:2056
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:3476
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6204 -s 3380
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:5836
                                                              • C:\Users\Admin\AppData\Local\Temp\u5hc.1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\u5hc.1.exe"
                                                                5⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:5792
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  6⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6836
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7104 -s 704
                                                                5⤵
                                                                • Program crash
                                                                PID:2200
                                                            • C:\Users\Admin\Pictures\4HqEGh8idFKF8D72PjzqbA0c.exe
                                                              "C:\Users\Admin\Pictures\4HqEGh8idFKF8D72PjzqbA0c.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6788
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5148
                                                              • C:\Users\Admin\Pictures\4HqEGh8idFKF8D72PjzqbA0c.exe
                                                                "C:\Users\Admin\Pictures\4HqEGh8idFKF8D72PjzqbA0c.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                • Drops file in Windows directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5884
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4344
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:6952
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:1128
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5312
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6232
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      7⤵
                                                                        PID:5636
                                                                • C:\Users\Admin\Pictures\zryJqKzFTnhRC9Ks8HmKzErs.exe
                                                                  "C:\Users\Admin\Pictures\zryJqKzFTnhRC9Ks8HmKzErs.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6720
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6316
                                                                  • C:\Users\Admin\Pictures\zryJqKzFTnhRC9Ks8HmKzErs.exe
                                                                    "C:\Users\Admin\Pictures\zryJqKzFTnhRC9Ks8HmKzErs.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                    • Drops file in Windows directory
                                                                    PID:6440
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6840
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                      6⤵
                                                                        PID:4360
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                          7⤵
                                                                          • Modifies Windows Firewall
                                                                          PID:412
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4984
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5416
                                                                  • C:\Users\Admin\Pictures\3fvIs3HWhVItoex4mz9ZIc81.exe
                                                                    "C:\Users\Admin\Pictures\3fvIs3HWhVItoex4mz9ZIc81.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5292
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      5⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6312
                                                                    • C:\Users\Admin\Pictures\3fvIs3HWhVItoex4mz9ZIc81.exe
                                                                      "C:\Users\Admin\Pictures\3fvIs3HWhVItoex4mz9ZIc81.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                      • Drops file in Windows directory
                                                                      PID:6104
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5636
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:972
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            7⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:2788
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:6164
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:428
                                                                        • C:\Windows\rss\csrss.exe
                                                                          C:\Windows\rss\csrss.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Manipulates WinMonFS driver.
                                                                          • Drops file in Windows directory
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5236
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            7⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:232
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                            7⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:5168
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /delete /tn ScheduledUpdate /f
                                                                            7⤵
                                                                              PID:4172
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6632
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:6040
                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:3144
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:6192
                                                                            • C:\Windows\windefender.exe
                                                                              "C:\Windows\windefender.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5580
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                8⤵
                                                                                  PID:5152
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:436
                                                                        • C:\Users\Admin\Pictures\w2bBOKcbIzvEssvVpiYlOPwH.exe
                                                                          "C:\Users\Admin\Pictures\w2bBOKcbIzvEssvVpiYlOPwH.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:6940
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            5⤵
                                                                              PID:6764
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                              5⤵
                                                                                PID:5756
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                5⤵
                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                PID:2040
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 632
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:6956
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 612
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:1032
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 900
                                                                                5⤵
                                                                                • Program crash
                                                                                PID:6188
                                                                            • C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                              "C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe" --silent --allusers=0
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              • Modifies system certificate store
                                                                              PID:7144
                                                                              • C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                                C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b9ae1d0,0x6b9ae1dc,0x6b9ae1e8
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6124
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\VBJQjSC6TXxb4TL9UPNEJY6M.exe" --version
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6016
                                                                              • C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                                "C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7144 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329125234" --session-guid=1137558c-9f76-47f4-980f-5c16a7f4d1a3 --server-tracking-blob=M2Q3NGE0NWI3ZTdhMmIyMWNjOWM3YWFlYzRmMjU3OWE0ZTQ3NGM3ZDhjNjJkN2M1N2ZiZTFlZTQ3Nzc0MzQzYTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3MTY3NDYuMTcyOCIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6ImUwYzZjNWEwLTBkMzQtNGY1Mi04OTMyLTI2ZWYyZmQ2ODBmNSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6405000000000000
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Enumerates connected drives
                                                                                PID:5672
                                                                                • C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                                  C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6b02e1d0,0x6b02e1dc,0x6b02e1e8
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5700
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:7020
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\assistant_installer.exe" --version
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6808
                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\assistant_installer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xa40040,0xa4004c,0xa40058
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:4740
                                                                            • C:\Users\Admin\Pictures\RZxD34u2SmDaGuwXSmYpZ4YL.exe
                                                                              "C:\Users\Admin\Pictures\RZxD34u2SmDaGuwXSmYpZ4YL.exe"
                                                                              4⤵
                                                                              • Modifies firewall policy service
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Checks BIOS information in registry
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              • Drops file in System32 directory
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:5776
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                            3⤵
                                                                              PID:5176
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                            2⤵
                                                                            • Blocklisted process makes network request
                                                                            • Loads dropped DLL
                                                                            PID:6356
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:5760
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:6300
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6940 -ip 6940
                                                                              1⤵
                                                                                PID:1536
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7104 -ip 7104
                                                                                1⤵
                                                                                  PID:5264
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2040 -ip 2040
                                                                                  1⤵
                                                                                    PID:3196
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2040 -ip 2040
                                                                                    1⤵
                                                                                      PID:3508
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                      1⤵
                                                                                        PID:5420
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                        1⤵
                                                                                          PID:2112
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6204 -ip 6204
                                                                                          1⤵
                                                                                            PID:5980
                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            1⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:3048
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5620
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k smphost
                                                                                            1⤵
                                                                                              PID:6316
                                                                                            • C:\Windows\windefender.exe
                                                                                              C:\Windows\windefender.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5284

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Execution

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Persistence

                                                                                            Create or Modify System Process

                                                                                            2
                                                                                            T1543

                                                                                            Windows Service

                                                                                            2
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Privilege Escalation

                                                                                            Create or Modify System Process

                                                                                            2
                                                                                            T1543

                                                                                            Windows Service

                                                                                            2
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            3
                                                                                            T1112

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            Impair Defenses

                                                                                            1
                                                                                            T1562

                                                                                            Disable or Modify System Firewall

                                                                                            1
                                                                                            T1562.004

                                                                                            Subvert Trust Controls

                                                                                            1
                                                                                            T1553

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1553.004

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            5
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            4
                                                                                            T1552.001

                                                                                            Credentials in Registry

                                                                                            1
                                                                                            T1552.002

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            10
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            9
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            5
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\ProgramData\Are.docx
                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                              SHA1

                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                              SHA256

                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                              SHA512

                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                            • C:\ProgramData\mozglue.dll
                                                                                              Filesize

                                                                                              593KB

                                                                                              MD5

                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                              SHA1

                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                              SHA256

                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                              SHA512

                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              e1b45169ebca0dceadb0f45697799d62

                                                                                              SHA1

                                                                                              803604277318898e6f5c6fb92270ca83b5609cd5

                                                                                              SHA256

                                                                                              4c0224fb7cc26ccf74f5be586f18401db57cce935c767a446659b828a7b5ee60

                                                                                              SHA512

                                                                                              357965b8d5cfaf773dbd9b371d7e308d1c86a6c428e542adbfe6bac34a7d2061d0a2f59e84e5b42768930e9b109e9e9f2a87e95cf26b3a69cbff05654ee42b4e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              9ffb5f81e8eccd0963c46cbfea1abc20

                                                                                              SHA1

                                                                                              a02a610afd3543de215565bc488a4343bb5c1a59

                                                                                              SHA256

                                                                                              3a654b499247e59e34040f3b192a0069e8f3904e2398cbed90e86d981378e8bc

                                                                                              SHA512

                                                                                              2d21e18ef3f800e6e43b8cf03639d04510433c04215923f5a96432a8aa361fdda282cd444210150d9dbf8f028825d5bc8a451fd53bd3e0c9528eeb80d6e86597

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              27ee15d7be0404af465b064e317421a7

                                                                                              SHA1

                                                                                              1bdea050a0f9303b8ca35f9317aab9c69d3ca2ce

                                                                                              SHA256

                                                                                              e71068b2b26cfa6a1b74fea1cdac43a7051a9f2971ffdda500643c0115192e2c

                                                                                              SHA512

                                                                                              02dd484f53c47fcb8b2c47922a722cef92eecc4e1ade9162fd85eebf7df5d40e71e02322adfdda3751973e623408e74a8837581da2052f4f08d915804239ec9f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              3dde36ec893f6cc493d783a33398adfd

                                                                                              SHA1

                                                                                              e1b1eee0760821d4c8dd2671ab5f6b7ae0a6f4d0

                                                                                              SHA256

                                                                                              036459ad4996e8015d6e0e54901a1c9afe4ed60252dd821ac48426c995a371ba

                                                                                              SHA512

                                                                                              6991068f047bf795024d8e08fce0142a4ad2385fa24a163ce92e2660fb6bf7336aa3281ac40270f69c19d1c06693a5b8614ae9414b1d49c11e1d7810ad8f5fe7

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              470d096e0353a302be51121b06e90735

                                                                                              SHA1

                                                                                              8dd020af2cbc1b7efa9ab2cb8fab01b6772a85be

                                                                                              SHA256

                                                                                              8415590ab210a71180432258d0319a4b4a83a68c725d6a3bcbe7a833a2cc5f26

                                                                                              SHA512

                                                                                              f0f1eb4b58eea47634ea2b65b70a0bef28b60f50bffd974a8b443243355a5f9d904838b830200256d6a4e75243e7dd7d9dec4f87f85dbff852dbec6924d87a2f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\additional_file0.tmp
                                                                                              Filesize

                                                                                              2.5MB

                                                                                              MD5

                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                              SHA1

                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                              SHA256

                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                              SHA512

                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291252341\opera_package
                                                                                              Filesize

                                                                                              103.9MB

                                                                                              MD5

                                                                                              401c352990789be2f40fe8f9c5c7a5ac

                                                                                              SHA1

                                                                                              d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                              SHA256

                                                                                              f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                              SHA512

                                                                                              efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              727c54fa3a9c67f729c897be63eb2ee0

                                                                                              SHA1

                                                                                              c94e05a7dd1573c0df9d2f8e9a2f1e10d0174c23

                                                                                              SHA256

                                                                                              cd91b436df70efb3b0d4cf141d257282ace5d9daa990161b85d46d266514e886

                                                                                              SHA512

                                                                                              ebf23a591fc7a602e9b1983ea54b724bdc455a4ef2e1ab40117f44fae66c5c249d34ec8809798129bdacf1a6c03f8aefde4c1bd8a4b4cea753b1dd267bee196c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                              Filesize

                                                                                              894KB

                                                                                              MD5

                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                              SHA1

                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                              SHA256

                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                              SHA512

                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                              Filesize

                                                                                              3.1MB

                                                                                              MD5

                                                                                              03560350b623d3325d16a46f69be90fc

                                                                                              SHA1

                                                                                              63d3d99dade999f15cfbad22ff040dacd13a8e1b

                                                                                              SHA256

                                                                                              fd6a73027fb19ad5b50bbdd8d6b8dd3a144d1bfd5fe14a1b61d8b95207ea6c0e

                                                                                              SHA512

                                                                                              d102273cff603acc6ce9e865b0d92fb6c2dd33eb7186cece8363eca6244279c1e201466211bb21c46115fb490c126d70b4c56e2fe2ee2d8922c5365606526dff

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              85a15f080b09acace350ab30460c8996

                                                                                              SHA1

                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                              SHA256

                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                              SHA512

                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              09ad37ec1461fe538e2681aa082c111d

                                                                                              SHA1

                                                                                              8e7982474abbf03ac03553a243eea265217a34ed

                                                                                              SHA256

                                                                                              39a58a4549ee1eedcee35a637d524761c70bfc878abd451c56fb9fd4b439ea71

                                                                                              SHA512

                                                                                              8472b87fa682309c9d2d23bc48680b9d26b90c96613b41d450ac3345e3895b570379b9aec3a0090c1548950e25611bc8450fdf8655d9ac7e3b7f8ccafddfd1f7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                              Filesize

                                                                                              301KB

                                                                                              MD5

                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                              SHA1

                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                              SHA256

                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                              SHA512

                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                              Filesize

                                                                                              499KB

                                                                                              MD5

                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                              SHA1

                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                              SHA256

                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                              SHA512

                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                              Filesize

                                                                                              418KB

                                                                                              MD5

                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                              SHA1

                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                              SHA256

                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                              SHA512

                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                              Filesize

                                                                                              464KB

                                                                                              MD5

                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                              SHA1

                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                              SHA256

                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                              SHA512

                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                              Filesize

                                                                                              386KB

                                                                                              MD5

                                                                                              16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                              SHA1

                                                                                              ce0101205b919899a2a2f577100377c2a6546171

                                                                                              SHA256

                                                                                              41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                              SHA512

                                                                                              a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291252339956016.dll
                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                              SHA1

                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                              SHA256

                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                              SHA512

                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\TmpDF44.tmp
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                              SHA1

                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                              SHA256

                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                              SHA512

                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_paduakd5.k4l.ps1
                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              2aad2c5cdac0588919d0e5182412d83c

                                                                                              SHA1

                                                                                              ae1f88d2e737eb6b026bf6d46857ed9c892e6b39

                                                                                              SHA256

                                                                                              a8ce765d95b56fb75b99d14eec6ff1e660b590ebd42af338c6e3eacdd46c7525

                                                                                              SHA512

                                                                                              766f6faeaa231ba16ed4f602270761607c7066e8f310dc7787f0316baf1663a516268bb3bf40d0a2975bba8c3bcb327065fcb62b6e607294a0870ee37a7c4a58

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              4b1bccf0ee908bbb68b2d9d0c3bd5e2a

                                                                                              SHA1

                                                                                              c6ee1d3659180acd000fa0421880769f71057111

                                                                                              SHA256

                                                                                              927efb8b0446bbf2812b4159a31ea9f679c933fdae36dcba8b7a0b8f07f06ac0

                                                                                              SHA512

                                                                                              ee21eb9729606966c589ca9a0f51336509339fc6ce3b3602b20be888caee93d8c032aab471cd1ec145510840f8a6fde142015063a3990ee782cdd87ed2263a53

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp10AA.tmp
                                                                                              Filesize

                                                                                              48KB

                                                                                              MD5

                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                              SHA1

                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                              SHA256

                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                              SHA512

                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpF9D.tmp
                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                              SHA1

                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                              SHA256

                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                              SHA512

                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5hc.0.exe
                                                                                              Filesize

                                                                                              233KB

                                                                                              MD5

                                                                                              87188a05666ced303bb17f04ec29042f

                                                                                              SHA1

                                                                                              651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                              SHA256

                                                                                              97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                              SHA512

                                                                                              14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                            • C:\Users\Admin\AppData\Local\Temp\u5hc.1.exe
                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                              SHA1

                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                              SHA256

                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                              SHA512

                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                              Filesize

                                                                                              109KB

                                                                                              MD5

                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                              SHA1

                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                              SHA256

                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                              SHA512

                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                              SHA1

                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                              SHA256

                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                              SHA512

                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                              Filesize

                                                                                              109KB

                                                                                              MD5

                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                              SHA1

                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                              SHA256

                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                              SHA512

                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                              SHA1

                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                              SHA256

                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                              SHA512

                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                              Filesize

                                                                                              541KB

                                                                                              MD5

                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                              SHA1

                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                              SHA256

                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                              SHA512

                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                              Filesize

                                                                                              304KB

                                                                                              MD5

                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                              SHA1

                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                              SHA256

                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                              SHA512

                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                            • C:\Users\Admin\Pictures\4HqEGh8idFKF8D72PjzqbA0c.exe
                                                                                              Filesize

                                                                                              4.1MB

                                                                                              MD5

                                                                                              98273a3121a2516cda6f31e67ec2d52f

                                                                                              SHA1

                                                                                              01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                              SHA256

                                                                                              1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                              SHA512

                                                                                              c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                            • C:\Users\Admin\Pictures\DyghG69986ZfhRylPiglEfUa.exe
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              6c8ba61c783ab8db8071aba3dbd39881

                                                                                              SHA1

                                                                                              a59bc3b91d18a39cb639a3b95d115f98e6382aaf

                                                                                              SHA256

                                                                                              94b22954be96f5836029c700bfc275f4bd619f5a395c008d8dc10cffbd844030

                                                                                              SHA512

                                                                                              f50c04104b0d010fea0e9d1694b992849eb21e803b5c46121a177fad4294eaaf3c14aa40fcac56c6275d4e79f3d54b2eb2440dbdcc9b0856597398f861fdca66

                                                                                            • C:\Users\Admin\Pictures\OU9bEcJXn0ommW2m2wr0JC0V.exe
                                                                                              Filesize

                                                                                              378KB

                                                                                              MD5

                                                                                              a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                              SHA1

                                                                                              72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                              SHA256

                                                                                              e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                              SHA512

                                                                                              69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                            • C:\Users\Admin\Pictures\RZxD34u2SmDaGuwXSmYpZ4YL.exe
                                                                                              Filesize

                                                                                              4.3MB

                                                                                              MD5

                                                                                              858bb0a3b4fa6a54586402e3ee117076

                                                                                              SHA1

                                                                                              997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                              SHA256

                                                                                              d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                              SHA512

                                                                                              e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                            • C:\Users\Admin\Pictures\VBJQjSC6TXxb4TL9UPNEJY6M.exe
                                                                                              Filesize

                                                                                              5.1MB

                                                                                              MD5

                                                                                              7b1e9ff3bbb75d33f54e79464781c1bb

                                                                                              SHA1

                                                                                              a6abc580701944b2878ac387924d9f11aa301f46

                                                                                              SHA256

                                                                                              96da6617b9d64a79d3e8786047dcfefc128769e937b9791025a68ff9770f0fa0

                                                                                              SHA512

                                                                                              40b7528be07198c424b29af9f94965b79686091253f43e399a8d33789fb9cbf0e14d5d7d8e43fa6ca7cc8fc2e45f92ab1f54ffaff5daa47792ffcffb581a6af2

                                                                                            • C:\Users\Admin\Pictures\Zh27APQkBIugKyXk4oCQA8oR.exe
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              d69caad67abe02241e3bad79bec61ac6

                                                                                              SHA1

                                                                                              764071711e220655707f454e6cc795c79221635c

                                                                                              SHA256

                                                                                              5cf1b4ec38483029ba9320179fc7fb2acdee520a02de3e4d87789c7833d87feb

                                                                                              SHA512

                                                                                              2d235c9a93a1786eecec86f2b5a245dbdfd41305a1b77276150c19aa8411552bf03d54fe2df2111c0347852d325ecdf152fdff87140fb4836d3a4b5394f42c20

                                                                                            • C:\Users\Admin\Pictures\fLWcHBwqBlVzvkLOX6mD9DjO.exe
                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                              SHA1

                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                              SHA256

                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                              SHA512

                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                            • C:\Users\Admin\Pictures\w2bBOKcbIzvEssvVpiYlOPwH.exe
                                                                                              Filesize

                                                                                              437KB

                                                                                              MD5

                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                              SHA1

                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                              SHA256

                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                              SHA512

                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                            • C:\Users\Admin\Pictures\zryJqKzFTnhRC9Ks8HmKzErs.exe
                                                                                              Filesize

                                                                                              4.1MB

                                                                                              MD5

                                                                                              542089417f68d69dc965a582cfab0e79

                                                                                              SHA1

                                                                                              21dad82e66d92f88ba96f41d4e380ef465740916

                                                                                              SHA256

                                                                                              0ca268dd481d8ff74985c4099a2db8c0fb98abfd8f4b67f5715b81a2a1afa0b2

                                                                                              SHA512

                                                                                              6a8efbe19e2151b9ed6e49e29ea448f62554d378db1ac96aabc987785c647f2ee43ec75e5a0b7799cb373cc4380ad7159d2511dcdd0c9be51a07b8be8b505ec5

                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              ca599ab7ae7f8ae92d3c62a4107304c0

                                                                                              SHA1

                                                                                              11ea6b1bcad9308bfcf1cdf190961e5af8e4731f

                                                                                              SHA256

                                                                                              e0ac7b60c603df6b2cb26e497aba8e4aadac3af23a2e17bdba6e97ab6c29bf82

                                                                                              SHA512

                                                                                              e948b7dbf8690f866bf255cf4d605227919fbafb40474b35aa6c64d63626c53717d1bdcf2509bbda489a3e506279b372ca4e0f5bd8289ef0daba19f72813e104

                                                                                            • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              c75ff6972ad7aee1c2a12838f83a9b17

                                                                                              SHA1

                                                                                              61e1012e239c13efb82ede15f07657fec59563f9

                                                                                              SHA256

                                                                                              29b9b7b848aaea113183e1dbd9e06cf0542cea61c93260a4979fc62bfe27fa1e

                                                                                              SHA512

                                                                                              da88addcd943cf47a78f6edd970517380664eccda9a117a0d9d37e658d554770fab2482ad83bc620b92a51b80a2cc5637082e1a13e3435742db636d76b29bb38

                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                              Filesize

                                                                                              127B

                                                                                              MD5

                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                              SHA1

                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                              SHA256

                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                              SHA512

                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                            • memory/60-23-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-22-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-27-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-26-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-25-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-24-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-21-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-408-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-107-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-1059-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-717-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-28-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/60-155-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-20-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-19-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/60-81-0x0000000000FB0000-0x0000000001470000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/428-758-0x0000000000DD0000-0x0000000000DD9000-memory.dmp
                                                                                              Filesize

                                                                                              36KB

                                                                                            • memory/428-765-0x00007FF9E5CF0000-0x00007FF9E5EE5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/428-768-0x0000000076C80000-0x0000000076E95000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/1424-190-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/1424-188-0x0000000000B90000-0x0000000000BE0000-memory.dmp
                                                                                              Filesize

                                                                                              320KB

                                                                                            • memory/1696-103-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/1696-138-0x0000000006530000-0x000000000657C000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/1696-104-0x0000000000300000-0x0000000000352000-memory.dmp
                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/1696-105-0x00000000051E0000-0x0000000005784000-memory.dmp
                                                                                              Filesize

                                                                                              5.6MB

                                                                                            • memory/1696-106-0x0000000004C30000-0x0000000004CC2000-memory.dmp
                                                                                              Filesize

                                                                                              584KB

                                                                                            • memory/1696-108-0x0000000004C10000-0x0000000004C1A000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/1696-109-0x0000000004E30000-0x0000000004E40000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/1696-129-0x0000000005890000-0x0000000005906000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/1696-131-0x0000000006150000-0x000000000616E000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/1696-134-0x00000000068D0000-0x0000000006EE8000-memory.dmp
                                                                                              Filesize

                                                                                              6.1MB

                                                                                            • memory/1696-135-0x0000000006420000-0x000000000652A000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/1696-136-0x0000000006360000-0x0000000006372000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/1696-137-0x00000000063C0000-0x00000000063FC000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/2040-708-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                              Filesize

                                                                                              436KB

                                                                                            • memory/2040-756-0x0000000076C80000-0x0000000076E95000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/2040-753-0x00007FF9E5CF0000-0x00007FF9E5EE5000-memory.dmp
                                                                                              Filesize

                                                                                              2.0MB

                                                                                            • memory/2040-751-0x00000000039B0000-0x0000000003DB0000-memory.dmp
                                                                                              Filesize

                                                                                              4.0MB

                                                                                            • memory/2040-750-0x00000000039B0000-0x0000000003DB0000-memory.dmp
                                                                                              Filesize

                                                                                              4.0MB

                                                                                            • memory/2040-705-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                              Filesize

                                                                                              436KB

                                                                                            • memory/2508-1063-0x0000000000F00000-0x00000000012C4000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/2508-921-0x0000000000F00000-0x00000000012C4000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/2508-645-0x0000000000F00000-0x00000000012C4000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/2528-82-0x0000000005030000-0x0000000005040000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/2528-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/2528-83-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/2952-16-0x0000000000630000-0x0000000000AF0000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2952-3-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-11-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-1-0x00000000779D4000-0x00000000779D6000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2952-10-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-5-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-6-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-7-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-8-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-0-0x0000000000630000-0x0000000000AF0000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2952-4-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-9-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2952-2-0x0000000000630000-0x0000000000AF0000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/3040-79-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3040-189-0x0000000002950000-0x0000000004950000-memory.dmp
                                                                                              Filesize

                                                                                              32.0MB

                                                                                            • memory/3040-80-0x0000000002950000-0x0000000004950000-memory.dmp
                                                                                              Filesize

                                                                                              32.0MB

                                                                                            • memory/3040-69-0x00000000002E0000-0x000000000049C000-memory.dmp
                                                                                              Filesize

                                                                                              1.7MB

                                                                                            • memory/3040-70-0x0000000073350000-0x0000000073B00000-memory.dmp
                                                                                              Filesize

                                                                                              7.7MB

                                                                                            • memory/3040-71-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4200-128-0x00007FF9C6BA0000-0x00007FF9C7661000-memory.dmp
                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/4200-127-0x0000000000A60000-0x0000000000AEC000-memory.dmp
                                                                                              Filesize

                                                                                              560KB

                                                                                            • memory/4200-130-0x00000000011A0000-0x00000000011B0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4336-1062-0x0000000000430000-0x00000000008E1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4336-640-0x0000000000430000-0x00000000008E1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4336-847-0x0000000000430000-0x00000000008E1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4420-248-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-158-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-853-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-49-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-48-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-156-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-636-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4420-1060-0x00000000000A0000-0x0000000000464000-memory.dmp
                                                                                              Filesize

                                                                                              3.8MB

                                                                                            • memory/4444-347-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                              Filesize

                                                                                              320KB

                                                                                            • memory/4808-183-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-162-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-159-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-160-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-161-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-157-0x0000000000F00000-0x00000000013B1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4808-204-0x0000000000F00000-0x00000000013B1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4808-164-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-165-0x0000000000F00000-0x00000000013B1000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4808-163-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4808-184-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5292-1056-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/5292-963-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/5464-473-0x00000000005E0000-0x0000000000AA0000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/5776-993-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-970-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-995-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-992-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-991-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-981-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/5776-984-0x00007FF73AF70000-0x00007FF73BA7A000-memory.dmp
                                                                                              Filesize

                                                                                              11.0MB

                                                                                            • memory/6108-475-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/6204-779-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                              Filesize

                                                                                              972KB

                                                                                            • memory/6204-1065-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                              Filesize

                                                                                              2.2MB

                                                                                            • memory/6720-951-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/6788-1064-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/6788-947-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                              Filesize

                                                                                              9.1MB

                                                                                            • memory/7104-775-0x0000000000400000-0x0000000000563000-memory.dmp
                                                                                              Filesize

                                                                                              1.4MB