Analysis

  • max time kernel
    108s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 13:02

General

  • Target

    c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe

  • Size

    1.8MB

  • MD5

    6f1ca07821a548cc136ced5b2e6d5c48

  • SHA1

    a149e288de958cd5f14ac5f58b1c330091e25a3c

  • SHA256

    c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f

  • SHA512

    051816a11e02d6c4dc891f7a36c02131e77ae82113738078828943f0182a77ecd19925f892a06004a09677e57444ee74088259bd9f25cd9a57104514fa1041dd

  • SSDEEP

    49152:M0jK1f/bE+ptzLV0Lyirq+Cw0zWx/SZXTt:f8fDEcV0Lyir1Cw0zpZXTt

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2652
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:6356
      • C:\Users\Admin\AppData\Local\Temp\c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe
        "C:\Users\Admin\AppData\Local\Temp\c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4004
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:2436
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Checks computer location settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2316
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3104
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3976
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:6036
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:828
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:860
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4848
                • C:\Users\Admin\AppData\Local\Temp\1000042001\97df92095c.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\97df92095c.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:436
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                    PID:4996
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:3244
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                      5⤵
                        PID:3108
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffbc4a46f8,0x7fffbc4a4708,0x7fffbc4a4718
                          6⤵
                            PID:3296
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                          5⤵
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:1500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffbc4a46f8,0x7fffbc4a4708,0x7fffbc4a4718
                            6⤵
                              PID:4284
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                              6⤵
                                PID:5832
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5880
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                                6⤵
                                  PID:5888
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                                  6⤵
                                    PID:6052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                    6⤵
                                      PID:6064
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                      6⤵
                                        PID:4708
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5705169627587806794,11661391255260982297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:1
                                        6⤵
                                          PID:5764
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                        5⤵
                                          PID:5140
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffbc4a46f8,0x7fffbc4a4708,0x7fffbc4a4718
                                            6⤵
                                              PID:5160
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,16728531386587847901,7423012603611778570,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 /prefetch:3
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5080
                                        • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6184
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                          4⤵
                                          • Loads dropped DLL
                                          PID:4284
                                          • C:\Windows\system32\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            5⤵
                                            • Loads dropped DLL
                                            PID:5940
                                            • C:\Windows\system32\netsh.exe
                                              netsh wlan show profiles
                                              6⤵
                                                PID:6796
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                6⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3108
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            PID:5656
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                        2⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:5052
                                        • C:\Windows\system32\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of WriteProcessMemory
                                          PID:400
                                          • C:\Windows\system32\netsh.exe
                                            netsh wlan show profiles
                                            4⤵
                                              PID:1268
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1440
                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3096
                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2324
                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                          2⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:5104
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:4444
                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:708
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1376
                                        • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4736
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4700
                                            • C:\Users\Admin\Pictures\CYM5YtofvMl2ZRZNNxgDTw2J.exe
                                              "C:\Users\Admin\Pictures\CYM5YtofvMl2ZRZNNxgDTw2J.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5472
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5496
                                              • C:\Users\Admin\Pictures\CYM5YtofvMl2ZRZNNxgDTw2J.exe
                                                "C:\Users\Admin\Pictures\CYM5YtofvMl2ZRZNNxgDTw2J.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:5952
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  6⤵
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:7020
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                  6⤵
                                                    PID:6148
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                      7⤵
                                                      • Modifies Windows Firewall
                                                      PID:1636
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    6⤵
                                                      PID:5072
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      6⤵
                                                        PID:5784
                                                  • C:\Users\Admin\Pictures\LCjvOfnVvBPM3FGllP3XAFuZ.exe
                                                    "C:\Users\Admin\Pictures\LCjvOfnVvBPM3FGllP3XAFuZ.exe"
                                                    4⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    PID:5404
                                                    • C:\Users\Admin\AppData\Local\Temp\u464.0.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\u464.0.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks processor information in registry
                                                      PID:7164
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHDHDGHJEB.exe"
                                                        6⤵
                                                          PID:1244
                                                          • C:\Users\Admin\AppData\Local\Temp\GHDHDGHJEB.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\GHDHDGHJEB.exe"
                                                            7⤵
                                                              PID:5236
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GHDHDGHJEB.exe
                                                                8⤵
                                                                  PID:6644
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 2.2.2.2 -n 1 -w 3000
                                                                    9⤵
                                                                    • Runs ping.exe
                                                                    PID:7020
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7164 -s 2792
                                                              6⤵
                                                              • Program crash
                                                              PID:4108
                                                          • C:\Users\Admin\AppData\Local\Temp\u464.1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u464.1.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:6508
                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                              6⤵
                                                                PID:6880
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5404 -s 1552
                                                              5⤵
                                                              • Program crash
                                                              PID:6616
                                                          • C:\Users\Admin\Pictures\HbgPXnsFRKCaFDg1OAABD8R6.exe
                                                            "C:\Users\Admin\Pictures\HbgPXnsFRKCaFDg1OAABD8R6.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:860
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:848
                                                            • C:\Users\Admin\Pictures\HbgPXnsFRKCaFDg1OAABD8R6.exe
                                                              "C:\Users\Admin\Pictures\HbgPXnsFRKCaFDg1OAABD8R6.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Modifies data under HKEY_USERS
                                                              PID:5948
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5532
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                6⤵
                                                                  PID:6840
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    7⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:5336
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:6584
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:6512
                                                                    • C:\Windows\rss\csrss.exe
                                                                      C:\Windows\rss\csrss.exe
                                                                      6⤵
                                                                        PID:1280
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          7⤵
                                                                            PID:1740
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                            7⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:6056
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /delete /tn ScheduledUpdate /f
                                                                            7⤵
                                                                              PID:5692
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                  PID:3108
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                  PID:5664
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                    PID:7080
                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                    7⤵
                                                                                      PID:6212
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                      7⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2540
                                                                                    • C:\Windows\windefender.exe
                                                                                      "C:\Windows\windefender.exe"
                                                                                      7⤵
                                                                                        PID:6524
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          8⤵
                                                                                            PID:2956
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                              9⤵
                                                                                              • Launches sc.exe
                                                                                              PID:6228
                                                                                  • C:\Users\Admin\Pictures\Jb0GIHSwwxw0U4pDATOwjw9F.exe
                                                                                    "C:\Users\Admin\Pictures\Jb0GIHSwwxw0U4pDATOwjw9F.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:924
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      5⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6896
                                                                                    • C:\Users\Admin\Pictures\Jb0GIHSwwxw0U4pDATOwjw9F.exe
                                                                                      "C:\Users\Admin\Pictures\Jb0GIHSwwxw0U4pDATOwjw9F.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5964
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        6⤵
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5236
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          7⤵
                                                                                            PID:5940
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                          6⤵
                                                                                            PID:2792
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                              7⤵
                                                                                              • Modifies Windows Firewall
                                                                                              PID:5472
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            6⤵
                                                                                              PID:6744
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                                PID:3356
                                                                                          • C:\Users\Admin\Pictures\UMeYeNwqaCjiuXx9wNGu2ThP.exe
                                                                                            "C:\Users\Admin\Pictures\UMeYeNwqaCjiuXx9wNGu2ThP.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6668
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                              5⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:7056
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 616
                                                                                                6⤵
                                                                                                • Program crash
                                                                                                PID:6700
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 608
                                                                                                6⤵
                                                                                                • Program crash
                                                                                                PID:7072
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6668 -s 864
                                                                                              5⤵
                                                                                              • Program crash
                                                                                              PID:7120
                                                                                          • C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                            "C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe" --silent --allusers=0
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            PID:4528
                                                                                            • C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                              C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6af5e1d0,0x6af5e1dc,0x6af5e1e8
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:6648
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\V0wVDGxMs1748Jml26E8QfpZ.exe" --version
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:7056
                                                                                            • C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                              "C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4528 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329130339" --session-guid=8d413ffe-cabc-48f2-8093-5453e3341a6d --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=A005000000000000
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Enumerates connected drives
                                                                                              PID:5260
                                                                                              • C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                                C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6a44e1d0,0x6a44e1dc,0x6a44e1e8
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:2144
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                              5⤵
                                                                                                PID:6452
                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\assistant_installer.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\assistant_installer.exe" --version
                                                                                                5⤵
                                                                                                  PID:6080
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\assistant_installer.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x6b0040,0x6b004c,0x6b0058
                                                                                                    6⤵
                                                                                                      PID:6484
                                                                                                • C:\Users\Admin\Pictures\Agg906yNlBI7p1Mix66mRTGI.exe
                                                                                                  "C:\Users\Admin\Pictures\Agg906yNlBI7p1Mix66mRTGI.exe"
                                                                                                  4⤵
                                                                                                  • Modifies firewall policy service
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:6568
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                              2⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Loads dropped DLL
                                                                                              PID:5896
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                            1⤵
                                                                                              PID:1268
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:5288
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2636
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 6668 -ip 6668
                                                                                                  1⤵
                                                                                                    PID:7068
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5404 -ip 5404
                                                                                                    1⤵
                                                                                                      PID:6460
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 7056 -ip 7056
                                                                                                      1⤵
                                                                                                        PID:5252
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 7056 -ip 7056
                                                                                                        1⤵
                                                                                                          PID:7032
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:7144
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:3800
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:6864
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                              1⤵
                                                                                                                PID:5500
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 7164 -ip 7164
                                                                                                                1⤵
                                                                                                                  PID:4128
                                                                                                                • C:\Windows\windefender.exe
                                                                                                                  C:\Windows\windefender.exe
                                                                                                                  1⤵
                                                                                                                    PID:4380

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Create or Modify System Process

                                                                                                                  2
                                                                                                                  T1543

                                                                                                                  Windows Service

                                                                                                                  2
                                                                                                                  T1543.003

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Create or Modify System Process

                                                                                                                  2
                                                                                                                  T1543

                                                                                                                  Windows Service

                                                                                                                  2
                                                                                                                  T1543.003

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  2
                                                                                                                  T1497

                                                                                                                  Impair Defenses

                                                                                                                  1
                                                                                                                  T1562

                                                                                                                  Disable or Modify System Firewall

                                                                                                                  1
                                                                                                                  T1562.004

                                                                                                                  Subvert Trust Controls

                                                                                                                  1
                                                                                                                  T1553

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1553.004

                                                                                                                  Credential Access

                                                                                                                  Unsecured Credentials

                                                                                                                  5
                                                                                                                  T1552

                                                                                                                  Credentials In Files

                                                                                                                  4
                                                                                                                  T1552.001

                                                                                                                  Credentials in Registry

                                                                                                                  1
                                                                                                                  T1552.002

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  9
                                                                                                                  T1012

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  2
                                                                                                                  T1497

                                                                                                                  System Information Discovery

                                                                                                                  8
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  2
                                                                                                                  T1120

                                                                                                                  Remote System Discovery

                                                                                                                  1
                                                                                                                  T1018

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  5
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\Are.docx
                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                    SHA1

                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                    SHA256

                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                    SHA512

                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                    Filesize

                                                                                                                    593KB

                                                                                                                    MD5

                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                    SHA1

                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                    SHA256

                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                    SHA512

                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    0bd5c93de6441cd85df33f5858ead08c

                                                                                                                    SHA1

                                                                                                                    c9e9a6c225ae958d5725537fac596b4d89ccb621

                                                                                                                    SHA256

                                                                                                                    6e881c02306f0b1f4d926f77b32c57d4ba98db35a573562a017ae9e357fcb2d2

                                                                                                                    SHA512

                                                                                                                    19073981f96ba488d87665cfa7ffc126b1b577865f36a53233f15d2773eabe5200a2a64874a3b180913ef95efdece3954169bdcb4232ee793670b100109f6ae2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    4d6e17218d9a99976d1a14c6f6944c96

                                                                                                                    SHA1

                                                                                                                    9e54a19d6c61d99ac8759c5f07b2f0d5faab447f

                                                                                                                    SHA256

                                                                                                                    32e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93

                                                                                                                    SHA512

                                                                                                                    3fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f8145fe5506d9b66411a9f7ebec89df6

                                                                                                                    SHA1

                                                                                                                    2765d7ceb0a4fc2be9065da963fc5cf1a970539a

                                                                                                                    SHA256

                                                                                                                    8e50081b3beace774f7b0092b92a317f6c27259b970fff2ce9dd4373001f3542

                                                                                                                    SHA512

                                                                                                                    daed592ca97e14b42477a9d5b8b05ac0c1ca12c95a910f274c87ab3129086afff7a130dc449885c4fcf2d4ac2d04e673f70b6602ba3a29dc48e4e121f994e65e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    58873cb2d7b1c0f2f0db7cc9cf536ea3

                                                                                                                    SHA1

                                                                                                                    b2f9ce1c58f268e73d3778936204663abdb4e889

                                                                                                                    SHA256

                                                                                                                    e9be04df20854c5dbf2ac7978e8e1002a3cb00f1c8b728b1b2077214e0943033

                                                                                                                    SHA512

                                                                                                                    8136a4d8c5ba4734a8a2b5b7c56a07d8668d1f87a0d4dbc07d2d64b4b74c06dab7307f3f7e7777924718fc63ec2888ed88ae961732c31ce802dd06732a1c654e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\additional_file0.tmp
                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                    MD5

                                                                                                                    20d293b9bf23403179ca48086ba88867

                                                                                                                    SHA1

                                                                                                                    dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                    SHA256

                                                                                                                    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                    SHA512

                                                                                                                    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303391\opera_package
                                                                                                                    Filesize

                                                                                                                    103.9MB

                                                                                                                    MD5

                                                                                                                    401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                    SHA1

                                                                                                                    d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                    SHA256

                                                                                                                    f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                    SHA512

                                                                                                                    efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                    MD5

                                                                                                                    6f1ca07821a548cc136ced5b2e6d5c48

                                                                                                                    SHA1

                                                                                                                    a149e288de958cd5f14ac5f58b1c330091e25a3c

                                                                                                                    SHA256

                                                                                                                    c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f

                                                                                                                    SHA512

                                                                                                                    051816a11e02d6c4dc891f7a36c02131e77ae82113738078828943f0182a77ecd19925f892a06004a09677e57444ee74088259bd9f25cd9a57104514fa1041dd

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                    Filesize

                                                                                                                    894KB

                                                                                                                    MD5

                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                    SHA1

                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                    SHA256

                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                    SHA512

                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                    Filesize

                                                                                                                    3.1MB

                                                                                                                    MD5

                                                                                                                    801dd33eeb390d309a8cf47125e8799e

                                                                                                                    SHA1

                                                                                                                    d84443a48350a738f55be3f6991a551decfd1c51

                                                                                                                    SHA256

                                                                                                                    59afdfd655d2c09f35bce0687e38102028fb4eb7350bb66e29dc076a1d744a7b

                                                                                                                    SHA512

                                                                                                                    000b71be142dc7ea29e3b97fdb5504b658e8eec5cb639a4abafa8c422f176c93433071da1e9079d3154f98859dfe3c7c25b4a2b3655259c5e30febcfc6b9a580

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                    MD5

                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                    SHA1

                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                    SHA256

                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                    SHA512

                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                    MD5

                                                                                                                    bf765192fb7e18bf2c9025248d43906b

                                                                                                                    SHA1

                                                                                                                    1083b78af5811beedf7d4e0f8c7dcb742c531b83

                                                                                                                    SHA256

                                                                                                                    01283d03302f2edd4960899e0054084b264f59d951ee9f3bf38f7d50d43a8a20

                                                                                                                    SHA512

                                                                                                                    85bb10c7045a4b28a07eb1aa9d576910a8849433d29a9c0079e173a3d5eba33b6b4755ef4527b94e83f9229546b638e3871ae2758d08b879959c8998a3e52a39

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                    Filesize

                                                                                                                    301KB

                                                                                                                    MD5

                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                    SHA1

                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                    SHA256

                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                    SHA512

                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                    Filesize

                                                                                                                    499KB

                                                                                                                    MD5

                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                    SHA1

                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                    SHA256

                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                    SHA512

                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                    Filesize

                                                                                                                    418KB

                                                                                                                    MD5

                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                    SHA1

                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                    SHA256

                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                    SHA512

                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                    MD5

                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                    SHA1

                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                    SHA256

                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                    SHA512

                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                    Filesize

                                                                                                                    386KB

                                                                                                                    MD5

                                                                                                                    16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                    SHA1

                                                                                                                    ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                    SHA256

                                                                                                                    41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                    SHA512

                                                                                                                    a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291303392747056.dll
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                    MD5

                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                    SHA1

                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                    SHA256

                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                    SHA512

                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp2C99.tmp
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                    SHA1

                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                    SHA256

                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                    SHA512

                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sfzvzx4h.vd5.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    5e2847dd50747bad4cdc24cc5c961ac2

                                                                                                                    SHA1

                                                                                                                    6c60a58ac3eacb86bf6b20c8cccba86928dc583b

                                                                                                                    SHA256

                                                                                                                    bcbd919211a0d09dc4699e1c2b9b8035756040cd93dc1b7a17ff4ff8ca3cb271

                                                                                                                    SHA512

                                                                                                                    c782c7cccb121276c2b9c4db096937db92e274520c39cf4763ec8e6c1dd2171c64464a1b6b38c25dc2c2bfa06e7a0f3cab01d7f52844ef93504170a7063bdbd1

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp587D.tmp
                                                                                                                    Filesize

                                                                                                                    46KB

                                                                                                                    MD5

                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                    SHA1

                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                    SHA256

                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                    SHA512

                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp599A.tmp
                                                                                                                    Filesize

                                                                                                                    48KB

                                                                                                                    MD5

                                                                                                                    349e6eb110e34a08924d92f6b334801d

                                                                                                                    SHA1

                                                                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                    SHA256

                                                                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                    SHA512

                                                                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp9377.tmp
                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    49693267e0adbcd119f9f5e02adf3a80

                                                                                                                    SHA1

                                                                                                                    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                    SHA256

                                                                                                                    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                    SHA512

                                                                                                                    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u464.0.exe
                                                                                                                    Filesize

                                                                                                                    233KB

                                                                                                                    MD5

                                                                                                                    87188a05666ced303bb17f04ec29042f

                                                                                                                    SHA1

                                                                                                                    651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                                                    SHA256

                                                                                                                    97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                                                    SHA512

                                                                                                                    14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u464.1.exe
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                    MD5

                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                    SHA1

                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                    SHA256

                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                    SHA512

                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                    Filesize

                                                                                                                    109KB

                                                                                                                    MD5

                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                    SHA1

                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                    SHA256

                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                    SHA512

                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                    SHA1

                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                    SHA256

                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                    SHA512

                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                    Filesize

                                                                                                                    109KB

                                                                                                                    MD5

                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                    SHA1

                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                    SHA256

                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                    SHA512

                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                    SHA1

                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                    SHA256

                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                    SHA512

                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                    Filesize

                                                                                                                    541KB

                                                                                                                    MD5

                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                    SHA1

                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                    SHA256

                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                    SHA512

                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                    MD5

                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                    SHA1

                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                    SHA256

                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                    SHA512

                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                  • C:\Users\Admin\Pictures\Agg906yNlBI7p1Mix66mRTGI.exe
                                                                                                                    Filesize

                                                                                                                    4.3MB

                                                                                                                    MD5

                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                    SHA1

                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                    SHA256

                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                    SHA512

                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                  • C:\Users\Admin\Pictures\CYM5YtofvMl2ZRZNNxgDTw2J.exe
                                                                                                                    Filesize

                                                                                                                    4.1MB

                                                                                                                    MD5

                                                                                                                    98273a3121a2516cda6f31e67ec2d52f

                                                                                                                    SHA1

                                                                                                                    01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                                                    SHA256

                                                                                                                    1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                                                    SHA512

                                                                                                                    c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                                                  • C:\Users\Admin\Pictures\I6Ts2tfaXi8mmDgugObqnc2M.exe
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    94eb4456944d460c8967e6e1a5cdeb8a

                                                                                                                    SHA1

                                                                                                                    c8977e719ac5a752084256f58f46574ac8c7023c

                                                                                                                    SHA256

                                                                                                                    982650de98ed9fcda2fb0524474c932ebe67a1552ca1231bc185fc8c533c2beb

                                                                                                                    SHA512

                                                                                                                    6d46f4f6204636824b4b0d4e77d7dd0c31fa0c67b642bf109ca28d323afb0a93ca06a01e7275fbdc029535e931ddd9b5d772ff16abb3ae8147cafbb4a263d778

                                                                                                                  • C:\Users\Admin\Pictures\Jb0GIHSwwxw0U4pDATOwjw9F.exe
                                                                                                                    Filesize

                                                                                                                    4.1MB

                                                                                                                    MD5

                                                                                                                    542089417f68d69dc965a582cfab0e79

                                                                                                                    SHA1

                                                                                                                    21dad82e66d92f88ba96f41d4e380ef465740916

                                                                                                                    SHA256

                                                                                                                    0ca268dd481d8ff74985c4099a2db8c0fb98abfd8f4b67f5715b81a2a1afa0b2

                                                                                                                    SHA512

                                                                                                                    6a8efbe19e2151b9ed6e49e29ea448f62554d378db1ac96aabc987785c647f2ee43ec75e5a0b7799cb373cc4380ad7159d2511dcdd0c9be51a07b8be8b505ec5

                                                                                                                  • C:\Users\Admin\Pictures\LCjvOfnVvBPM3FGllP3XAFuZ.exe
                                                                                                                    Filesize

                                                                                                                    378KB

                                                                                                                    MD5

                                                                                                                    a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                                                    SHA1

                                                                                                                    72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                                                    SHA256

                                                                                                                    e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                                                    SHA512

                                                                                                                    69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                                                  • C:\Users\Admin\Pictures\UMeYeNwqaCjiuXx9wNGu2ThP.exe
                                                                                                                    Filesize

                                                                                                                    437KB

                                                                                                                    MD5

                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                    SHA1

                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                    SHA256

                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                    SHA512

                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                  • C:\Users\Admin\Pictures\V0wVDGxMs1748Jml26E8QfpZ.exe
                                                                                                                    Filesize

                                                                                                                    5.1MB

                                                                                                                    MD5

                                                                                                                    3d6beb87fb6a845b79b992c3cf0093a3

                                                                                                                    SHA1

                                                                                                                    ea371dc80595f5de23fc8bb80d39d35f173ddc14

                                                                                                                    SHA256

                                                                                                                    207fae66db7dbdc5e38a9f7dfcbb43ddf74fdfa7fea438d83c454b5b3148de3c

                                                                                                                    SHA512

                                                                                                                    b6892396e0cdc50869d82d9f52d60a0a0231cf7358c718715d8838aa0fc9551fb0e2de689eafd0f5972a4ac7d6cef2fb70b23e129c5c9009fec7ba33d9d1dadd

                                                                                                                  • C:\Users\Admin\Pictures\uev1TzPjhEKU4DnuPCfBFrrw.exe
                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    a1890a0905d2dff0e1e0042c79df6998

                                                                                                                    SHA1

                                                                                                                    8cfcb01446844b9e62aabfb96b29d44c7cc36522

                                                                                                                    SHA256

                                                                                                                    9612668c61728556d7cfe584c80be45bf77997ddbc4e550378e0e70cde1770f7

                                                                                                                    SHA512

                                                                                                                    b75538fb932d573a3c4416a4ee3d2db56d61451dbeeb0133ca757879e05123b3f171034504b2ea385bee0a03cc9b9179f80c3ac1e0d05d583ef1de48dfc5c7dd

                                                                                                                  • C:\Users\Admin\Pictures\yAVQ5ZvtJtwnr38fuyPBRkkX.exe
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                    SHA1

                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                    SHA256

                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                    SHA512

                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    e4c3202e4ab67ed0b34e478f4e6613ab

                                                                                                                    SHA1

                                                                                                                    783d8fdeb5f1c4b7674b6bd2a1a197cb1334213b

                                                                                                                    SHA256

                                                                                                                    1ad93302652ee461aeb7314ed74a64511c10d76e6637f342bc3d22a72903c4cb

                                                                                                                    SHA512

                                                                                                                    a1dd960df4128203a5782836a6e49cd2bd71309894ae52d208a951b10ba41406ef06c254950d136f1186d13982e69460bde6c6641e49f818368d09692c9d6455

                                                                                                                  • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    9af1069bbb59b7b11918b4e7d602bb8a

                                                                                                                    SHA1

                                                                                                                    ebe53871e078fad6f5bf701e06360f5c829dcba3

                                                                                                                    SHA256

                                                                                                                    e39335a115a30c1da296905884afb50131e385d996d3fbb5d9d33e2adc91ff39

                                                                                                                    SHA512

                                                                                                                    733e814a5ccd67befba10b02df1d2e4c6b1b6cb2815ad1d6eb1bb8049eac26dcb3e1c13d4edb7786fec113118a73ace085ab49879fc6833b77a8013333fc4f19

                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                    Filesize

                                                                                                                    127B

                                                                                                                    MD5

                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                    SHA1

                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                    SHA256

                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                    SHA512

                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                  • \??\pipe\LOCAL\crashpad_1500_ZEHHKVWYXGFSTUNP
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • memory/380-70-0x0000000000B40000-0x0000000000CFC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                  • memory/380-72-0x0000000005750000-0x0000000005760000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/380-81-0x0000000072850000-0x0000000073000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/380-80-0x0000000003100000-0x0000000005100000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32.0MB

                                                                                                                  • memory/380-71-0x0000000072850000-0x0000000073000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/436-633-0x00000000005C0000-0x0000000000982000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/436-851-0x00000000005C0000-0x0000000000982000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/860-213-0x0000000000D70000-0x000000000124F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/860-194-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-195-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-154-0x0000000000D70000-0x000000000124F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/860-156-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-930-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/860-158-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-801-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/860-172-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-159-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-149-0x0000000000D70000-0x000000000124F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/860-170-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-174-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/860-173-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/924-932-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/924-802-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/1376-336-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/2212-21-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-24-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-20-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2212-662-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2212-83-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2212-22-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-23-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-19-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2212-25-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-29-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-26-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-884-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2212-27-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-28-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-385-0x0000000000E20000-0x00000000012D7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/2316-84-0x0000000072850000-0x0000000073000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/2316-75-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/2316-82-0x0000000005900000-0x0000000005910000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2316-200-0x0000000005900000-0x0000000005910000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/2436-572-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/2436-242-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/2436-795-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/2436-148-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/2436-50-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/2436-49-0x0000000000070000-0x0000000000432000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.8MB

                                                                                                                  • memory/3096-201-0x0000000072850000-0x0000000073000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3096-202-0x0000000000470000-0x00000000004C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/3104-124-0x00000000003F0000-0x000000000047C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    560KB

                                                                                                                  • memory/3104-141-0x000000001B450000-0x000000001B460000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3104-136-0x00007FFFC7630000-0x00007FFFC80F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/3976-150-0x0000000006580000-0x000000000659E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/3976-110-0x0000000005160000-0x000000000516A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/3976-160-0x00000000068F0000-0x000000000692C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/3976-171-0x0000000006A60000-0x0000000006AAC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/3976-157-0x0000000006890000-0x00000000068A2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/3976-109-0x0000000005380000-0x0000000005390000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3976-144-0x0000000005D90000-0x0000000005E06000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/3976-107-0x0000000072850000-0x0000000073000000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3976-105-0x0000000000830000-0x0000000000882000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    328KB

                                                                                                                  • memory/3976-155-0x0000000006950000-0x0000000006A5A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/3976-108-0x00000000051D0000-0x0000000005262000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/3976-106-0x00000000056E0000-0x0000000005C84000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.6MB

                                                                                                                  • memory/3976-153-0x0000000006E00000-0x0000000007418000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.1MB

                                                                                                                  • memory/4004-4-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-10-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-5-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-3-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-9-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-0-0x0000000000600000-0x0000000000AB7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/4004-2-0x0000000000600000-0x0000000000AB7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/4004-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-16-0x0000000000600000-0x0000000000AB7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/4004-6-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-1-0x0000000076ED4000-0x0000000076ED6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4004-8-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-11-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4700-391-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4848-925-0x0000000000410000-0x00000000008EF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/4848-563-0x0000000000410000-0x00000000008EF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/4848-797-0x0000000000410000-0x00000000008EF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/5472-800-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/5472-927-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/6184-618-0x0000000000410000-0x00000000008C7000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/6356-720-0x0000000075DE0000-0x0000000075FF5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/6356-695-0x0000000000560000-0x0000000000569000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/6356-717-0x00007FFFE6090000-0x00007FFFE6285000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/6508-911-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.7MB

                                                                                                                  • memory/6568-821-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-845-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-850-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-822-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-846-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-847-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/6568-827-0x00007FF641220000-0x00007FF641D2A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    11.0MB

                                                                                                                  • memory/7056-694-0x0000000075DE0000-0x0000000075FF5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/7056-690-0x00007FFFE6090000-0x00007FFFE6285000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/7056-688-0x0000000004010000-0x0000000004410000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.0MB

                                                                                                                  • memory/7056-687-0x0000000004010000-0x0000000004410000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.0MB

                                                                                                                  • memory/7056-649-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    436KB

                                                                                                                  • memory/7056-646-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    436KB

                                                                                                                  • memory/7164-727-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    972KB

                                                                                                                  • memory/7164-882-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.2MB