Analysis

  • max time kernel
    102s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 13:02

General

  • Target

    c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe

  • Size

    1.8MB

  • MD5

    6f1ca07821a548cc136ced5b2e6d5c48

  • SHA1

    a149e288de958cd5f14ac5f58b1c330091e25a3c

  • SHA256

    c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f

  • SHA512

    051816a11e02d6c4dc891f7a36c02131e77ae82113738078828943f0182a77ecd19925f892a06004a09677e57444ee74088259bd9f25cd9a57104514fa1041dd

  • SSDEEP

    49152:M0jK1f/bE+ptzLV0Lyirq+Cw0zWx/SZXTt:f8fDEcV0Lyir1Cw0zpZXTt

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 30 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2848
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4976
      • C:\Users\Admin\AppData\Local\Temp\c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe
        "C:\Users\Admin\AppData\Local\Temp\c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:3900
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:3232
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4360
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4744
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3416
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1920
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:7144
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:6380
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3200
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3248
                • C:\Users\Admin\AppData\Local\Temp\1000042001\6185f85721.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\6185f85721.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:408
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                    PID:2816
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:3972
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                      5⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:668
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc8fbc3cb8,0x7ffc8fbc3cc8,0x7ffc8fbc3cd8
                        6⤵
                          PID:2192
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1812 /prefetch:2
                          6⤵
                            PID:1388
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
                            6⤵
                              PID:2188
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:1
                              6⤵
                                PID:5220
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                6⤵
                                  PID:5228
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                                  6⤵
                                    PID:5504
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:1
                                    6⤵
                                      PID:5920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                                      6⤵
                                        PID:5976
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1704,10453274649759798138,3744418903292626250,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                                        6⤵
                                          PID:3488
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                        5⤵
                                          PID:4292
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc8fbc3cb8,0x7ffc8fbc3cc8,0x7ffc8fbc3cd8
                                            6⤵
                                              PID:760
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1856,12877738455778474059,17930003588919018203,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 /prefetch:3
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5624
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                            5⤵
                                              PID:1004
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc8fbc3cb8,0x7ffc8fbc3cc8,0x7ffc8fbc3cd8
                                                6⤵
                                                  PID:1848
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1452,12898314766462482953,15501746098324966465,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 /prefetch:3
                                                  6⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5880
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              4⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3712
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              4⤵
                                              • Loads dropped DLL
                                              PID:5840
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                5⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5884
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  6⤵
                                                    PID:5552
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
                                                    6⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6932
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:6188
                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1056
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                            2⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:2724
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of WriteProcessMemory
                                              PID:4540
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                4⤵
                                                  PID:4912
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2360
                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3716
                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:3404
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:4736
                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of WriteProcessMemory
                                              PID:5076
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3568
                                            • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1448
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2668
                                                • C:\Users\Admin\Pictures\I1Ck2zsmJkC5AzgBmV8DADh9.exe
                                                  "C:\Users\Admin\Pictures\I1Ck2zsmJkC5AzgBmV8DADh9.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:1448
                                                  • C:\Users\Admin\AppData\Local\Temp\u148.0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u148.0.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Checks processor information in registry
                                                    PID:6968
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KKEHIEBKJK.exe"
                                                      6⤵
                                                        PID:5808
                                                        • C:\Users\Admin\AppData\Local\Temp\KKEHIEBKJK.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\KKEHIEBKJK.exe"
                                                          7⤵
                                                            PID:6028
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KKEHIEBKJK.exe
                                                              8⤵
                                                                PID:6000
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 2.2.2.2 -n 1 -w 3000
                                                                  9⤵
                                                                  • Runs ping.exe
                                                                  PID:7116
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2620
                                                            6⤵
                                                            • Program crash
                                                            PID:4040
                                                        • C:\Users\Admin\AppData\Local\Temp\u148.1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u148.1.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:724
                                                      • C:\Users\Admin\Pictures\CmNlIRtYrLGCs4xJRdwaf0dn.exe
                                                        "C:\Users\Admin\Pictures\CmNlIRtYrLGCs4xJRdwaf0dn.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6200
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6536
                                                        • C:\Users\Admin\Pictures\CmNlIRtYrLGCs4xJRdwaf0dn.exe
                                                          "C:\Users\Admin\Pictures\CmNlIRtYrLGCs4xJRdwaf0dn.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                          PID:6272
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            6⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6924
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              7⤵
                                                                PID:6632
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              6⤵
                                                                PID:5960
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  7⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:7004
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2208
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  7⤵
                                                                    PID:5228
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5952
                                                            • C:\Users\Admin\Pictures\3DJqxy7zJlelKNEWAjFGGEbv.exe
                                                              "C:\Users\Admin\Pictures\3DJqxy7zJlelKNEWAjFGGEbv.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6248
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6504
                                                              • C:\Users\Admin\Pictures\3DJqxy7zJlelKNEWAjFGGEbv.exe
                                                                "C:\Users\Admin\Pictures\3DJqxy7zJlelKNEWAjFGGEbv.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                • Modifies data under HKEY_USERS
                                                                PID:6580
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6904
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:2420
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:5964
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5516
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5584
                                                                  • C:\Windows\rss\csrss.exe
                                                                    C:\Windows\rss\csrss.exe
                                                                    6⤵
                                                                      PID:5380
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        7⤵
                                                                          PID:1648
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                          7⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:6444
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /delete /tn ScheduledUpdate /f
                                                                          7⤵
                                                                            PID:5980
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            7⤵
                                                                              PID:6412
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                                PID:6708
                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                7⤵
                                                                                  PID:1612
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                  7⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1876
                                                                                • C:\Windows\windefender.exe
                                                                                  "C:\Windows\windefender.exe"
                                                                                  7⤵
                                                                                    PID:6460
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                      8⤵
                                                                                        PID:6316
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          9⤵
                                                                                          • Launches sc.exe
                                                                                          PID:5500
                                                                              • C:\Users\Admin\Pictures\MveFsvtiRf7HvpqheE8C1J96.exe
                                                                                "C:\Users\Admin\Pictures\MveFsvtiRf7HvpqheE8C1J96.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:6340
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  5⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  PID:6652
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6652 -s 536
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6268
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6652 -s 560
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:6452
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6340 -s 884
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:6760
                                                                              • C:\Users\Admin\Pictures\8IWHMJNMAmE71bU4CT6SGKYo.exe
                                                                                "C:\Users\Admin\Pictures\8IWHMJNMAmE71bU4CT6SGKYo.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:6464
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:6676
                                                                                • C:\Users\Admin\Pictures\8IWHMJNMAmE71bU4CT6SGKYo.exe
                                                                                  "C:\Users\Admin\Pictures\8IWHMJNMAmE71bU4CT6SGKYo.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                  PID:7144
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    6⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5572
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                    6⤵
                                                                                      PID:6224
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                        7⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:4532
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3488
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      6⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:6760
                                                                                • C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                  "C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe" --silent --allusers=0
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Enumerates connected drives
                                                                                  PID:7136
                                                                                  • C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                    C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b46e1d0,0x6b46e1dc,0x6b46e1e8
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:6684
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\cT8QPiry6lxHVYqGZbnxCKdr.exe" --version
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:6632
                                                                                  • C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                    "C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7136 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329130337" --session-guid=8bd5a77f-4f33-4203-ac83-72f659851cf4 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3404000000000000
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Enumerates connected drives
                                                                                    PID:2916
                                                                                    • C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                      C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6a91e1d0,0x6a91e1dc,0x6a91e1e8
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:7140
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                    5⤵
                                                                                      PID:6392
                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\assistant_installer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\assistant_installer.exe" --version
                                                                                      5⤵
                                                                                        PID:240
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\assistant_installer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x200040,0x20004c,0x200058
                                                                                          6⤵
                                                                                            PID:1928
                                                                                      • C:\Users\Admin\Pictures\2cwCb50lWu0ngcgbVQzI2QN1.exe
                                                                                        "C:\Users\Admin\Pictures\2cwCb50lWu0ngcgbVQzI2QN1.exe"
                                                                                        4⤵
                                                                                          PID:5724
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                      2⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Loads dropped DLL
                                                                                      PID:5288
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5352
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:5772
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6340 -ip 6340
                                                                                        1⤵
                                                                                          PID:6680
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 6652 -ip 6652
                                                                                          1⤵
                                                                                            PID:6160
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 6652 -ip 6652
                                                                                            1⤵
                                                                                              PID:6376
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                              1⤵
                                                                                                PID:6736
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:5352
                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                  1⤵
                                                                                                    PID:6588
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                    1⤵
                                                                                                      PID:6292
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 6968 -ip 6968
                                                                                                      1⤵
                                                                                                        PID:5260
                                                                                                      • C:\Windows\windefender.exe
                                                                                                        C:\Windows\windefender.exe
                                                                                                        1⤵
                                                                                                          PID:3028

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                        Execution

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Create or Modify System Process

                                                                                                        1
                                                                                                        T1543

                                                                                                        Windows Service

                                                                                                        1
                                                                                                        T1543.003

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Create or Modify System Process

                                                                                                        1
                                                                                                        T1543

                                                                                                        Windows Service

                                                                                                        1
                                                                                                        T1543.003

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Scheduled Task/Job

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        2
                                                                                                        T1497

                                                                                                        Impair Defenses

                                                                                                        1
                                                                                                        T1562

                                                                                                        Disable or Modify System Firewall

                                                                                                        1
                                                                                                        T1562.004

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Subvert Trust Controls

                                                                                                        1
                                                                                                        T1553

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1553.004

                                                                                                        Credential Access

                                                                                                        Unsecured Credentials

                                                                                                        4
                                                                                                        T1552

                                                                                                        Credentials In Files

                                                                                                        3
                                                                                                        T1552.001

                                                                                                        Credentials in Registry

                                                                                                        1
                                                                                                        T1552.002

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        8
                                                                                                        T1012

                                                                                                        Virtualization/Sandbox Evasion

                                                                                                        2
                                                                                                        T1497

                                                                                                        System Information Discovery

                                                                                                        7
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        2
                                                                                                        T1120

                                                                                                        Remote System Discovery

                                                                                                        1
                                                                                                        T1018

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        4
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\ProgramData\Are.docx
                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                          SHA1

                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                          SHA256

                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                          SHA512

                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                          Filesize

                                                                                                          593KB

                                                                                                          MD5

                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                          SHA1

                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                          SHA256

                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                          SHA512

                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          656bb397c72d15efa159441f116440a6

                                                                                                          SHA1

                                                                                                          5b57747d6fdd99160af6d3e580114dbbd351921f

                                                                                                          SHA256

                                                                                                          770ed0fcd22783f60407cdc55b5998b08e37b3e06efb3d1168ffed8768751fab

                                                                                                          SHA512

                                                                                                          5923db1d102f99d0b29d60916b183b92e6be12cc55733998d3da36d796d6158c76e385cef320ec0e9afa242a42bfb596f7233b60b548f719f7d41cb8f404e73c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          d459a8c16562fb3f4b1d7cadaca620aa

                                                                                                          SHA1

                                                                                                          7810bf83e8c362e0c69298e8c16964ed48a90d3a

                                                                                                          SHA256

                                                                                                          fa31bc49a2f9af06d325871104e36dd69bfe3847cd521059b62461a92912331a

                                                                                                          SHA512

                                                                                                          35cb00c21908e1332c3439af1ec9867c81befcc4792248ee392080b455b1f5ce2b0c0c2415e344d91537469b5eb72f330b79feb7e8a86eeb6cf41ec5be5dfd2f

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          25108ab18d00f5cb547e2841c37162b9

                                                                                                          SHA1

                                                                                                          cb3f6aa06a85cdd9746266ae78ea3add7333f20d

                                                                                                          SHA256

                                                                                                          c7e3c876e8ad8573403e95d7d11ea10fc63c653c40ffe29dd874f11c5d3033bd

                                                                                                          SHA512

                                                                                                          ab1894dd1248ed47934edefeea4c0b0587fe0761c565d4247c4abefe1b4c4eca4f19137f325c679168d083cb17bfe421f974e89e7dae596b78c92eba9fd37830

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          4ef259b7bfc93a83b5660c7acacf9448

                                                                                                          SHA1

                                                                                                          e1146f1ff37bd2fd63c09ce8834feddfb18f8333

                                                                                                          SHA256

                                                                                                          92b609965b1e03303939ce72426ffa2c4ed1e8f59eb9b7e9c6ec6646075f79d5

                                                                                                          SHA512

                                                                                                          c56018c485c85f03ccab262b9543ad28e6efadba6eb2e47ccee0a08118fcc3aca7128dae7fae5887ccb3e80bad1c1a26679835d81a8c1c445f1d993918515f66

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          c82be53402d1a56a86cd9cb66dd4d256

                                                                                                          SHA1

                                                                                                          c89dc98f015d354cf7ec327c23d83f3d64c128b9

                                                                                                          SHA256

                                                                                                          5b59d675637b688faabdc03e6ab636ec3ce346607892559eae4de764e3b5e9d7

                                                                                                          SHA512

                                                                                                          2a1b0cd7163e643ffd40f5653c4add8cab875b71ec06d98d9dab3b2f8161bf72cd461211c348d0cdadcc16416e5cd7750ea8166c1e39536c48f33f93a533ce04

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                          Filesize

                                                                                                          2.5MB

                                                                                                          MD5

                                                                                                          20d293b9bf23403179ca48086ba88867

                                                                                                          SHA1

                                                                                                          dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                          SHA256

                                                                                                          fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                          SHA512

                                                                                                          5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403291303371\opera_package
                                                                                                          Filesize

                                                                                                          103.9MB

                                                                                                          MD5

                                                                                                          401c352990789be2f40fe8f9c5c7a5ac

                                                                                                          SHA1

                                                                                                          d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                          SHA256

                                                                                                          f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                          SHA512

                                                                                                          efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                          Filesize

                                                                                                          1.8MB

                                                                                                          MD5

                                                                                                          6f1ca07821a548cc136ced5b2e6d5c48

                                                                                                          SHA1

                                                                                                          a149e288de958cd5f14ac5f58b1c330091e25a3c

                                                                                                          SHA256

                                                                                                          c9a2b7b61eecdabdbcf5dd2ac65a8d54b12649b46382fbd55ed47d1dfcc5cd2f

                                                                                                          SHA512

                                                                                                          051816a11e02d6c4dc891f7a36c02131e77ae82113738078828943f0182a77ecd19925f892a06004a09677e57444ee74088259bd9f25cd9a57104514fa1041dd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                          Filesize

                                                                                                          894KB

                                                                                                          MD5

                                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                                          SHA1

                                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                          SHA256

                                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                          SHA512

                                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                          Filesize

                                                                                                          3.1MB

                                                                                                          MD5

                                                                                                          801dd33eeb390d309a8cf47125e8799e

                                                                                                          SHA1

                                                                                                          d84443a48350a738f55be3f6991a551decfd1c51

                                                                                                          SHA256

                                                                                                          59afdfd655d2c09f35bce0687e38102028fb4eb7350bb66e29dc076a1d744a7b

                                                                                                          SHA512

                                                                                                          000b71be142dc7ea29e3b97fdb5504b658e8eec5cb639a4abafa8c422f176c93433071da1e9079d3154f98859dfe3c7c25b4a2b3655259c5e30febcfc6b9a580

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                          Filesize

                                                                                                          1.7MB

                                                                                                          MD5

                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                          SHA1

                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                          SHA256

                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                          SHA512

                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                          Filesize

                                                                                                          1.9MB

                                                                                                          MD5

                                                                                                          bf765192fb7e18bf2c9025248d43906b

                                                                                                          SHA1

                                                                                                          1083b78af5811beedf7d4e0f8c7dcb742c531b83

                                                                                                          SHA256

                                                                                                          01283d03302f2edd4960899e0054084b264f59d951ee9f3bf38f7d50d43a8a20

                                                                                                          SHA512

                                                                                                          85bb10c7045a4b28a07eb1aa9d576910a8849433d29a9c0079e173a3d5eba33b6b4755ef4527b94e83f9229546b638e3871ae2758d08b879959c8998a3e52a39

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                          Filesize

                                                                                                          301KB

                                                                                                          MD5

                                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                          SHA1

                                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                          SHA256

                                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                          SHA512

                                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                          Filesize

                                                                                                          499KB

                                                                                                          MD5

                                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                          SHA1

                                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                          SHA256

                                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                          SHA512

                                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                          Filesize

                                                                                                          418KB

                                                                                                          MD5

                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                          SHA1

                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                          SHA256

                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                          SHA512

                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                          Filesize

                                                                                                          464KB

                                                                                                          MD5

                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                          SHA1

                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                          SHA256

                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                          SHA512

                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                          Filesize

                                                                                                          386KB

                                                                                                          MD5

                                                                                                          16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                          SHA1

                                                                                                          ce0101205b919899a2a2f577100377c2a6546171

                                                                                                          SHA256

                                                                                                          41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                          SHA512

                                                                                                          a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291303375906632.dll
                                                                                                          Filesize

                                                                                                          4.6MB

                                                                                                          MD5

                                                                                                          117176ddeaf70e57d1747704942549e4

                                                                                                          SHA1

                                                                                                          75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                          SHA256

                                                                                                          3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                          SHA512

                                                                                                          ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp4225.tmp
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                          SHA1

                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                          SHA256

                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                          SHA512

                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_12wgr3lp.ggm.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          eab9f6245311f05381cc33e03e464dd5

                                                                                                          SHA1

                                                                                                          5ff702b9f3365c2b8cd008e261b16359fecc980b

                                                                                                          SHA256

                                                                                                          477555122eb83d274dfefcb36bc07c412517292bceb8b44faa50ff3e11f7c497

                                                                                                          SHA512

                                                                                                          0f0b46a5252d30f20bce8e7000ea0e9e36526bf273ff944bcdc2ed053908458e5f4cc9085969fc4159585800eab2c46000830c77f1cc5273dddeec15719af27f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                          Filesize

                                                                                                          3KB

                                                                                                          MD5

                                                                                                          e5816e0bcd6abe10fe1e86e636bf4fe9

                                                                                                          SHA1

                                                                                                          a10724e26353bcef913b84437397488440b81a8e

                                                                                                          SHA256

                                                                                                          f07b1af54d9da33b8a7e755d0eaf319cd446360e1d19508d4389c44cd62fe373

                                                                                                          SHA512

                                                                                                          a6de9a6ddd242048fb21800cbeb6f9f900a8cd422f8abbf82a35d216e16f84346fd681ee1f3bb8d09617b23abd48aafd1a91705fd0384637ba42d3d5e42a064f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp60BB.tmp
                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                          SHA1

                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                          SHA256

                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                          SHA512

                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp61B8.tmp
                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                          SHA1

                                                                                                          46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                          SHA256

                                                                                                          3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                          SHA512

                                                                                                          916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u148.0.exe
                                                                                                          Filesize

                                                                                                          233KB

                                                                                                          MD5

                                                                                                          87188a05666ced303bb17f04ec29042f

                                                                                                          SHA1

                                                                                                          651ae4e7b98655fd4dd2de62b0111dacac47cd9e

                                                                                                          SHA256

                                                                                                          97332596f72bc538f176fddac06e1c2ba40922ee87329d8be32d7ac80127de97

                                                                                                          SHA512

                                                                                                          14301c8b8641e5e19203abfcc17755ccefe2b551c3e6ff235b21ccb17e4ee977a060ed7ee7268c446d86191f271bddcb8a59d22e61e1cf9ff7a46d0ee09dbb99

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u148.1.exe
                                                                                                          Filesize

                                                                                                          4.6MB

                                                                                                          MD5

                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                          SHA1

                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                          SHA256

                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                          SHA512

                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                          Filesize

                                                                                                          109KB

                                                                                                          MD5

                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                          SHA1

                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                          SHA256

                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                          SHA512

                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                          MD5

                                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                                          SHA1

                                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                          SHA256

                                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                          SHA512

                                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                          Filesize

                                                                                                          109KB

                                                                                                          MD5

                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                          SHA1

                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                          SHA256

                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                          SHA512

                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                          MD5

                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                          SHA1

                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                          SHA256

                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                          SHA512

                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                          Filesize

                                                                                                          541KB

                                                                                                          MD5

                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                          SHA1

                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                          SHA256

                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                          SHA512

                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                          MD5

                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                          SHA1

                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                          SHA256

                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                          SHA512

                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          e15ecde3b5e822d980287df6244eb7a7

                                                                                                          SHA1

                                                                                                          21b9c90d9f4ec3c053153388a1a300e084512108

                                                                                                          SHA256

                                                                                                          2cda3fad603b75a5f6fafaef8e3031fc023371f9c0a267be06b967bf6608bdbb

                                                                                                          SHA512

                                                                                                          67fd84728ec2f686b84cc89e8c43ac6fd8f9dae90c052848eaba10aee592cecfdf60070494dbdeb28f1d916f3e479d0dd68aec0b8eb3d5d91601a7fcf76294d7

                                                                                                        • C:\Users\Admin\Pictures\2cwCb50lWu0ngcgbVQzI2QN1.exe
                                                                                                          Filesize

                                                                                                          4.3MB

                                                                                                          MD5

                                                                                                          858bb0a3b4fa6a54586402e3ee117076

                                                                                                          SHA1

                                                                                                          997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                          SHA256

                                                                                                          d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                          SHA512

                                                                                                          e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                        • C:\Users\Admin\Pictures\CmNlIRtYrLGCs4xJRdwaf0dn.exe
                                                                                                          Filesize

                                                                                                          4.1MB

                                                                                                          MD5

                                                                                                          98273a3121a2516cda6f31e67ec2d52f

                                                                                                          SHA1

                                                                                                          01c6990adecce2b1e4794429f478fc3f63baaf83

                                                                                                          SHA256

                                                                                                          1c65e140170310153ba3929cdedecf221ae57e55c79b97fa1a4601f4d97ee988

                                                                                                          SHA512

                                                                                                          c633c87af70740d7d147a62ea91cd7fe8764b816fe7b2a076955d6a35474dd745a2c5d05f39efd32b204e59845914d2e4d571d2440f78bbc6d2ab71491343118

                                                                                                        • C:\Users\Admin\Pictures\I1Ck2zsmJkC5AzgBmV8DADh9.exe
                                                                                                          Filesize

                                                                                                          378KB

                                                                                                          MD5

                                                                                                          a05eb8eeeb2ec539e4f54ac435ba86bc

                                                                                                          SHA1

                                                                                                          72ed93362d4c17434981cf5fd0e3888c44587dfb

                                                                                                          SHA256

                                                                                                          e57e37490a710106cb78deba4b189fc867b994d4ade9f040dc5486665f549708

                                                                                                          SHA512

                                                                                                          69456e5c0f237820642c8790746866979db14c40099287b6b3409b305a314cafccbe2a443812824096cd5a9dac9a1e6710a8154479cb050a6aa17d3054143201

                                                                                                        • C:\Users\Admin\Pictures\MveFsvtiRf7HvpqheE8C1J96.exe
                                                                                                          Filesize

                                                                                                          437KB

                                                                                                          MD5

                                                                                                          7960d8afbbac06f216cceeb1531093bb

                                                                                                          SHA1

                                                                                                          008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                          SHA256

                                                                                                          f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                          SHA512

                                                                                                          35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                        • C:\Users\Admin\Pictures\TYkt7PgDO3AgSOW6sIEfduyy.exe
                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                                          SHA1

                                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                          SHA256

                                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                          SHA512

                                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                        • C:\Users\Admin\Pictures\cT8QPiry6lxHVYqGZbnxCKdr.exe
                                                                                                          Filesize

                                                                                                          5.1MB

                                                                                                          MD5

                                                                                                          680c46a2b7fba432d1e90d287b89911a

                                                                                                          SHA1

                                                                                                          d05f49acb69106b170c28c6dfc238d6edbb118f6

                                                                                                          SHA256

                                                                                                          55f50203c98ab8de0c36f0cc4fd852963e7f7ae38b678b1b1107981d5e52061e

                                                                                                          SHA512

                                                                                                          60ce0e9eb40f67e618e7de7f02db7c88ba87d7f7a58e8efd8fa2e61e9f548a6e96c8b712bbf4b1c07aaa711c7f8fce9034908503ffb531d23ae4a3093eb0404d

                                                                                                        • C:\Users\Admin\Pictures\njgDBUAAGALiKcNcFo6nV5ig.exe
                                                                                                          Filesize

                                                                                                          3KB

                                                                                                          MD5

                                                                                                          6b136f67876152f5b640b909ea462166

                                                                                                          SHA1

                                                                                                          1726b47e661ded91ebf284a60180b830e6f387e3

                                                                                                          SHA256

                                                                                                          99e3ef3da4d6c3a3ab965195e5bf5ea055f26cb1da8f93fbd20c0240e2c4c129

                                                                                                          SHA512

                                                                                                          59bc3d4f2a1214f2a4227cd74001004fd1379ae74377fe86bae7cf47e4eb314340bdba508bef1f980814979189853c8c873857b1c279bf00ee4f5fe9a4e6cbc8

                                                                                                        • C:\Users\Admin\Pictures\pMAMQdiKnB42KtZm9caA4Chj.exe
                                                                                                          Filesize

                                                                                                          3KB

                                                                                                          MD5

                                                                                                          90021ad2127665386029b3762f2c5e30

                                                                                                          SHA1

                                                                                                          02b9ec2c39968c281b5f61b423f5a43bdc8adca9

                                                                                                          SHA256

                                                                                                          83be5ac48d5e8b22106de9ec68747cf539df0548b737b6cd9dcb96f1233fc706

                                                                                                          SHA512

                                                                                                          3f6dc5b9a7227c057695219e9ced2f6dc6b46ba839f4dc5738badd1d7dd6e306d343a7ac505f897dfba43728c3c8ea510472c313ac180c6391f2340d277532e7

                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          7be54a3a091767af267e54049921a2b4

                                                                                                          SHA1

                                                                                                          9d3b5053813ebe90aa1183ff1aeb322e6cad253b

                                                                                                          SHA256

                                                                                                          8c8f02261e964d75c97ef5dd679b7da8338a73fcae12ddf6b14a00f251f1ce57

                                                                                                          SHA512

                                                                                                          3447094623187dc3d129062985b655d06dfe946b5ad5635b254d9b07d5a5a8fa07724cb24beb33c6ea97dc782eae280972f07c5d17342b8145f53985d8caf678

                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                          Filesize

                                                                                                          127B

                                                                                                          MD5

                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                          SHA1

                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                          SHA256

                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                          SHA512

                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                        • \??\pipe\LOCAL\crashpad_668_ZKGRIQIZQTBWXJYZ
                                                                                                          MD5

                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                          SHA1

                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                          SHA256

                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                          SHA512

                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                        • memory/408-711-0x0000000000C10000-0x0000000000FD2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/408-1171-0x0000000000C10000-0x0000000000FD2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/408-1391-0x0000000000C10000-0x0000000000FD2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/408-979-0x0000000000C10000-0x0000000000FD2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/724-1155-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/1448-911-0x0000000000400000-0x0000000000563000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.4MB

                                                                                                        • memory/1920-134-0x00000000062D0000-0x00000000063DA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/1920-105-0x00000000050B0000-0x0000000005656000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/1920-108-0x0000000004D80000-0x0000000004D8A000-memory.dmp
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                        • memory/1920-135-0x0000000006210000-0x0000000006222000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/1920-136-0x0000000006270000-0x00000000062AC000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/1920-137-0x00000000063E0000-0x000000000642C000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/1920-104-0x0000000000200000-0x0000000000252000-memory.dmp
                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/1920-109-0x0000000004B90000-0x0000000004BA0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1920-130-0x0000000005F00000-0x0000000005F1E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/1920-103-0x0000000072D00000-0x00000000734B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/1920-133-0x0000000006780000-0x0000000006D98000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.1MB

                                                                                                        • memory/1920-126-0x00000000056E0000-0x0000000005756000-memory.dmp
                                                                                                          Filesize

                                                                                                          472KB

                                                                                                        • memory/1920-106-0x0000000004BE0000-0x0000000004C72000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/2668-483-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/3200-154-0x0000000000BD0000-0x00000000010AF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3200-199-0x0000000000BD0000-0x00000000010AF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3200-163-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-164-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-161-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-160-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-159-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-169-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-157-0x0000000000BD0000-0x00000000010AF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3200-162-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3200-158-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3232-704-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-279-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-156-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-977-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-49-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-48-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-128-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-1183-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3232-1376-0x0000000000B30000-0x0000000000EF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.8MB

                                                                                                        • memory/3248-471-0x0000000000300000-0x00000000007DF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3248-1136-0x0000000000300000-0x00000000007DF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3248-838-0x0000000000300000-0x00000000007DF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3248-1304-0x0000000000300000-0x00000000007DF000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.9MB

                                                                                                        • memory/3416-165-0x000000001E0D0000-0x000000001E1DA000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/3416-166-0x000000001B830000-0x000000001B842000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/3416-167-0x000000001B9D0000-0x000000001BA0C000-memory.dmp
                                                                                                          Filesize

                                                                                                          240KB

                                                                                                        • memory/3416-129-0x000000001B850000-0x000000001B860000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3416-125-0x0000000000A10000-0x0000000000A9C000-memory.dmp
                                                                                                          Filesize

                                                                                                          560KB

                                                                                                        • memory/3416-127-0x00007FFC96E80000-0x00007FFC97942000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/3568-408-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                          Filesize

                                                                                                          320KB

                                                                                                        • memory/3712-496-0x0000000000110000-0x00000000005C7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3900-0-0x0000000000110000-0x00000000005C7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3900-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-6-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-4-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-10-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-15-0x0000000000110000-0x00000000005C7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3900-8-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-9-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-5-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-3-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3900-2-0x0000000000110000-0x00000000005C7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/3900-1-0x0000000077606000-0x0000000077608000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4360-69-0x0000000000A40000-0x0000000000BFC000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.7MB

                                                                                                        • memory/4360-80-0x0000000003090000-0x0000000005090000-memory.dmp
                                                                                                          Filesize

                                                                                                          32.0MB

                                                                                                        • memory/4360-79-0x0000000072D00000-0x00000000734B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4360-70-0x0000000072D00000-0x00000000734B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4360-71-0x0000000001680000-0x0000000001690000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4744-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.6MB

                                                                                                        • memory/4744-82-0x0000000072D00000-0x00000000734B1000-memory.dmp
                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4744-83-0x0000000005110000-0x0000000005120000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4916-26-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-28-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-20-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-107-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-1250-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-21-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-155-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-447-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-24-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-23-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-27-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-18-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-810-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-81-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-22-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-1104-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4916-25-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4916-19-0x0000000000B10000-0x0000000000FC7000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.7MB

                                                                                                        • memory/4976-841-0x0000000002300000-0x0000000002700000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.0MB

                                                                                                        • memory/4976-845-0x00000000753C0000-0x0000000075612000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.3MB

                                                                                                        • memory/4976-843-0x00007FFCB7F00000-0x00007FFCB8109000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/4976-829-0x00000000006D0000-0x00000000006D9000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/6200-1094-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/6248-1092-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/6464-1093-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/6580-1228-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB

                                                                                                        • memory/6652-799-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                          Filesize

                                                                                                          436KB

                                                                                                        • memory/6652-796-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                          Filesize

                                                                                                          436KB

                                                                                                        • memory/6652-828-0x00000000753C0000-0x0000000075612000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.3MB

                                                                                                        • memory/6652-818-0x00000000041B0000-0x00000000045B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.0MB

                                                                                                        • memory/6652-824-0x00007FFCB7F00000-0x00007FFCB8109000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/6652-821-0x00000000041B0000-0x00000000045B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.0MB

                                                                                                        • memory/6968-1105-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.2MB

                                                                                                        • memory/6968-870-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                          Filesize

                                                                                                          972KB

                                                                                                        • memory/7144-1206-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                          Filesize

                                                                                                          9.1MB