Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 00:10

General

  • Target

    0468941c3ad5f2db59f4f5e764de5f28a58de3868050dc06cddb4dfe0eaba636.exe

  • Size

    1.8MB

  • MD5

    a6e1c66a796ac76ddf13ef236a65470b

  • SHA1

    04fea679935fdd9adab4220aa55b0c28b1d75b5e

  • SHA256

    0468941c3ad5f2db59f4f5e764de5f28a58de3868050dc06cddb4dfe0eaba636

  • SHA512

    cb10803a37e1e56e3b956c5e12e1e049bf67ecaf122f10bf07c16a10639f3ee5699823ecd707e2c9c0051d1d05299e4dbdcd1bef0270de5a34ace24709645184

  • SSDEEP

    24576:qvgNML0uUwX2Ul6FMvz3d547z4mbLZA7WB+lZ5yLtSvVN0OEiHzgc8D7hkpv:fS1B6Ord5gz4B7Wg5yIv0OOyJ

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 39 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0468941c3ad5f2db59f4f5e764de5f28a58de3868050dc06cddb4dfe0eaba636.exe
    "C:\Users\Admin\AppData\Local\Temp\0468941c3ad5f2db59f4f5e764de5f28a58de3868050dc06cddb4dfe0eaba636.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Users\Admin\AppData\Local\Temp\1000042001\eeee998fde.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\eeee998fde.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1644
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3180
      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
        "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff769f46f8,0x7fff769f4708,0x7fff769f4718
            5⤵
              PID:4860
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
              5⤵
                PID:4468
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4528
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                5⤵
                  PID:1564
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:1
                  5⤵
                    PID:4500
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3400 /prefetch:8
                    5⤵
                      PID:3944
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                      5⤵
                        PID:5516
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                        5⤵
                          PID:5744
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                          5⤵
                            PID:5760
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                            5⤵
                              PID:3648
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 /prefetch:8
                              5⤵
                                PID:6036
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5972
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                5⤵
                                  PID:5208
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                  5⤵
                                    PID:5220
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:1
                                    5⤵
                                      PID:3360
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,1447513124653331111,7180538565635119239,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                                      5⤵
                                        PID:4992
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:440
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff769f46f8,0x7fff769f4708,0x7fff769f4718
                                        5⤵
                                          PID:4032
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,1704584491724345361,3071508693896599327,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:3
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5388
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3428
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff769f46f8,0x7fff769f4708,0x7fff769f4718
                                          5⤵
                                            PID:4900
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,15906402032153345116,4373202657445424251,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:2
                                            5⤵
                                              PID:6088
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,15906402032153345116,4373202657445424251,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 /prefetch:3
                                              5⤵
                                                PID:6096
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                            3⤵
                                            • Loads dropped DLL
                                            PID:5148
                                            • C:\Windows\system32\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5428
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profiles
                                                5⤵
                                                  PID:5648
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5332
                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                              3⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5248
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:316
                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1712
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:5436
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5656
                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4304
                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                              C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Adds Run key to start application
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6044
                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                                2⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                PID:5904
                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1244
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                  • Checks computer location settings
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1652
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3600
                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5276
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                    4⤵
                                                      PID:2956
                                                      • C:\Windows\SysWOW64\choice.exe
                                                        choice /C Y /N /D Y /T 3
                                                        5⤵
                                                          PID:1428
                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3624
                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3756
                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4920
                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3740
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:2140
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4004
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:1244
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                        3⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5208
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh wlan show profiles
                                                          4⤵
                                                            PID:5700
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1428
                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                        2⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:3596
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:5616
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                        2⤵
                                                        • Blocklisted process makes network request
                                                        • Loads dropped DLL
                                                        PID:4396
                                                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4896
                                                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1172
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          3⤵
                                                            PID:6068
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 868
                                                            3⤵
                                                            • Program crash
                                                            PID:4280
                                                        • C:\Users\Admin\AppData\Local\Temp\1001067001\Akh.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001067001\Akh.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2304
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                            3⤵
                                                              PID:2872
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2208
                                                              • C:\Users\Admin\Pictures\Wy5WkmHRZPnoOFyNsovVwubT.exe
                                                                "C:\Users\Admin\Pictures\Wy5WkmHRZPnoOFyNsovVwubT.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5236
                                                              • C:\Users\Admin\Pictures\vEvMfwXKddxbBDsVPiHP7uAx.exe
                                                                "C:\Users\Admin\Pictures\vEvMfwXKddxbBDsVPiHP7uAx.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5988
                                                              • C:\Users\Admin\Pictures\bhAjExzGgArW7M9bCExPE7Gz.exe
                                                                "C:\Users\Admin\Pictures\bhAjExzGgArW7M9bCExPE7Gz.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4592
                                                              • C:\Users\Admin\Pictures\HgGlVnGEWlwJbZU6ubP3o5vq.exe
                                                                "C:\Users\Admin\Pictures\HgGlVnGEWlwJbZU6ubP3o5vq.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5276
                                                              • C:\Users\Admin\Pictures\UcyqP2AnNeaYElLolkwWS75X.exe
                                                                "C:\Users\Admin\Pictures\UcyqP2AnNeaYElLolkwWS75X.exe"
                                                                4⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                PID:4928
                                                                • C:\Users\Admin\AppData\Local\Temp\u3sw.0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u3sw.0.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:4664
                                                                • C:\Users\Admin\AppData\Local\Temp\u3sw.1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\u3sw.1.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  PID:5488
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 1544
                                                                  5⤵
                                                                  • Program crash
                                                                  PID:760
                                                              • C:\Users\Admin\Pictures\o37SBhHICJ05ToLlkIFLL9si.exe
                                                                "C:\Users\Admin\Pictures\o37SBhHICJ05ToLlkIFLL9si.exe"
                                                                4⤵
                                                                • Modifies firewall policy service
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Drops file in System32 directory
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:5404
                                                              • C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                "C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe" --silent --allusers=0
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Enumerates connected drives
                                                                • Modifies system certificate store
                                                                PID:5824
                                                                • C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                  C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x6f09e1d0,0x6f09e1dc,0x6f09e1e8
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4980
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\xE2dFsiQeZ9V5eQfht5bl1CO.exe" --version
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4632
                                                                • C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                  "C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5824 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330001254" --session-guid=b5aac76e-3066-4254-8a90-2021307066cf --server-tracking-blob=NzUwODNhYTRiOWUxZjc5Y2UwMTY4NWQxMDExY2I2YjM0NjNiY2FhMjNjZjRlYmU1Yjc0OWFiNzUxNDJjNzRlYjp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N183ODkiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE3NTc1NjUuNTgxMiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N183ODkiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6IjNkMGE0NWYxLTUyODYtNGJhYy1hNDczLTkxMDJlMTU2N2UxOSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7405000000000000
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Enumerates connected drives
                                                                  PID:2984
                                                                  • C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                    C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6e71e1d0,0x6e71e1dc,0x6e71e1e8
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:3324
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:2524
                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\assistant_installer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\assistant_installer.exe" --version
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:3204
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\assistant_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xd80040,0xd8004c,0xd80058
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:3084
                                                              • C:\Users\Admin\Pictures\LdlO1eJQXHEw2WxUPOWUvnCM.exe
                                                                "C:\Users\Admin\Pictures\LdlO1eJQXHEw2WxUPOWUvnCM.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:1788
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                              3⤵
                                                                PID:5504
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1172 -ip 1172
                                                            1⤵
                                                              PID:4144
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                              1⤵
                                                                PID:1336
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                1⤵
                                                                  PID:5612
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4928 -ip 4928
                                                                  1⤵
                                                                    PID:4068
                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5480
                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:4024

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Execution

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Persistence

                                                                  Create or Modify System Process

                                                                  1
                                                                  T1543

                                                                  Windows Service

                                                                  1
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Privilege Escalation

                                                                  Create or Modify System Process

                                                                  1
                                                                  T1543

                                                                  Windows Service

                                                                  1
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  3
                                                                  T1112

                                                                  Virtualization/Sandbox Evasion

                                                                  2
                                                                  T1497

                                                                  Subvert Trust Controls

                                                                  1
                                                                  T1553

                                                                  Install Root Certificate

                                                                  1
                                                                  T1553.004

                                                                  Credential Access

                                                                  Unsecured Credentials

                                                                  6
                                                                  T1552

                                                                  Credentials In Files

                                                                  5
                                                                  T1552.001

                                                                  Credentials in Registry

                                                                  1
                                                                  T1552.002

                                                                  Discovery

                                                                  Query Registry

                                                                  9
                                                                  T1012

                                                                  Virtualization/Sandbox Evasion

                                                                  2
                                                                  T1497

                                                                  System Information Discovery

                                                                  8
                                                                  T1082

                                                                  Peripheral Device Discovery

                                                                  2
                                                                  T1120

                                                                  Collection

                                                                  Data from Local System

                                                                  6
                                                                  T1005

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\mozglue.dll
                                                                    Filesize

                                                                    593KB

                                                                    MD5

                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                    SHA1

                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                    SHA256

                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                    SHA512

                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\9d6ea012-2382-46f5-8df6-5c3e49029adf.tmp
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    5336f7c055785a6b50cc35fc7d747738

                                                                    SHA1

                                                                    9fa75021802705052098095a5a9fa1d457a2187d

                                                                    SHA256

                                                                    dabe675733728258d053610abc618ccfa97cd3f8714a0c0e941e2a67dcba3506

                                                                    SHA512

                                                                    aef0426ae2d49f8eb9b39120399c920148450bb005a6b52ccb29e4ff6401195e164596509e7fde5308c2ca856942b68198aed093676b0204522011fd717314ef

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    e1b45169ebca0dceadb0f45697799d62

                                                                    SHA1

                                                                    803604277318898e6f5c6fb92270ca83b5609cd5

                                                                    SHA256

                                                                    4c0224fb7cc26ccf74f5be586f18401db57cce935c767a446659b828a7b5ee60

                                                                    SHA512

                                                                    357965b8d5cfaf773dbd9b371d7e308d1c86a6c428e542adbfe6bac34a7d2061d0a2f59e84e5b42768930e9b109e9e9f2a87e95cf26b3a69cbff05654ee42b4e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    9ffb5f81e8eccd0963c46cbfea1abc20

                                                                    SHA1

                                                                    a02a610afd3543de215565bc488a4343bb5c1a59

                                                                    SHA256

                                                                    3a654b499247e59e34040f3b192a0069e8f3904e2398cbed90e86d981378e8bc

                                                                    SHA512

                                                                    2d21e18ef3f800e6e43b8cf03639d04510433c04215923f5a96432a8aa361fdda282cd444210150d9dbf8f028825d5bc8a451fd53bd3e0c9528eeb80d6e86597

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                    Filesize

                                                                    960B

                                                                    MD5

                                                                    7d64eb36fe1d53accf1d7bdabe65f979

                                                                    SHA1

                                                                    6cb3ccdcac64068a5e313fea7ce1388790ddc279

                                                                    SHA256

                                                                    40c33c863f2947d097c7f329be4b3934ad1293fa98c4acbf6d9e125ecbca8017

                                                                    SHA512

                                                                    903ca65301084b4c12abeaed2e7472f6dd9b27eec0592506dc269c380953e367e86fb85a3304efc246ba299d9e75310cbaac45d7fbe343d69818c7e30de052b3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                    Filesize

                                                                    111B

                                                                    MD5

                                                                    285252a2f6327d41eab203dc2f402c67

                                                                    SHA1

                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                    SHA256

                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                    SHA512

                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    0281e2a641e11dccf95bc93c5df1a079

                                                                    SHA1

                                                                    806e4488962752ca807680b68aa159dfcc4f9e02

                                                                    SHA256

                                                                    404f63fd666b8a6f1069ce8650b03162b0b0dd0a247d223f245cc2c37fcc5a13

                                                                    SHA512

                                                                    318902b6b265db5a8503feed61b78333bc979b604c8f4c39439e5cbf03d08b2fe1e4d369d8265b975bdee6cb0f5f189fc581a85f2dc6704458c817280dc8adc9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    762e6b63bdfb40c2e2e848cfc023c2e2

                                                                    SHA1

                                                                    05719d032bd70b25fb999f77eeb6ec3c8911ebcb

                                                                    SHA256

                                                                    635e4bc025faf1e33114d98f31069588ab33174b223ac36263a7e0115666e3f8

                                                                    SHA512

                                                                    c563a1ebcc809ec624967ec058da7d43daf335bd145c6462e43302bd4bf88aefb7ccc6c2e099cf7c04d1c89da940eef61bca29028a896ef683bfa5569a56d690

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                    Filesize

                                                                    703B

                                                                    MD5

                                                                    3f6acd3f142787a1db9f8e04243cd88f

                                                                    SHA1

                                                                    6e8036258e672d82065ef3ff1069590d0d8c7c44

                                                                    SHA256

                                                                    cd21f9378bae5f76d21a1e689f0a96a3c634cc52a461d91bbd8104c1b53245e3

                                                                    SHA512

                                                                    1ef2e739b4748a0f48b80471592ad381a070709cc01b3bae6dcb078a241dd712ae329c5926f1e38682550d3f3894aab06b081dccf78acafb4a3ce12e9f0c85b2

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                    Filesize

                                                                    703B

                                                                    MD5

                                                                    4ff7742012b40c7eb89f6daaf7139a65

                                                                    SHA1

                                                                    64fa535929e1f70f81104dc43f752a6feccfd428

                                                                    SHA256

                                                                    d204e0019f7b89492b5753aec03b58acb635ebf2ca123493713d301d26bf8684

                                                                    SHA512

                                                                    156ebd491b587159ad0f86678e421dff4e12681831a795c5948ea2880e8cf5a1f17bee809489c9d1fffbabc16b9171fb07b8c16fbce47062dc27d9fcc8f6c526

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c515.TMP
                                                                    Filesize

                                                                    703B

                                                                    MD5

                                                                    fbe173e20a77de4fcc0414c8e5e898a5

                                                                    SHA1

                                                                    e75e417d85a4b10ce562a6892a2037a7fa85d835

                                                                    SHA256

                                                                    8bd635c5d8b2402599fb3365d3598ad461bf7409c34365a1bd940343e5216118

                                                                    SHA512

                                                                    851e0d06bdb0451cc50ff22a2040fa0d873977eb51cdb3e7253f3d4b6d0dff23080c19dcaa182307879f775b6197e6cafb01d21cd01408fb8ebcdf72014f015b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    931cbf58a0b2f3112f399c76c035d219

                                                                    SHA1

                                                                    5aac73ae42d9354b792bc4ef1da12548af2a8988

                                                                    SHA256

                                                                    bf7e47053db9312b29b21d078aabfdb04ac94200160f4a95cf3975d02154c1d5

                                                                    SHA512

                                                                    e3a47f7f34dbeb24345af021303b6b89434b602765f8feedf2b22fc5f3eaa9d968c369ad1bc2d62a09c8956518f7391f075be1ae42744db0581e5300f3d7fb8d

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    db0a1a2205385b8f780e7a632a1582fb

                                                                    SHA1

                                                                    d36875b21cec8a0a1f39ca1c2f41f111d7732018

                                                                    SHA256

                                                                    f474b5f115457fb57198c7e6473bac6b0cfcbcd4dec015287739240c056206ab

                                                                    SHA512

                                                                    08736c0289ef96495d9d40027980c2e21350d1baf9c230c87638b895991ceba526285ac401c72ea42d71f6b1eafb0197192fbbfab6cb6d94bfb4c949017ec21f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    5b1866c08b8991eb534ff0f3718a1a06

                                                                    SHA1

                                                                    6760544b2a4f732897f2dbe4588c928b44be87c8

                                                                    SHA256

                                                                    f01be0c369349728cff2b713e4664dafae6d8a4918a9fef23e1cffc05e6044a2

                                                                    SHA512

                                                                    5a09d08f0da657d7f5c7e680fb05cc56efe5f58dfcb8aa075e36836783500a58ad81d4163514ecb7ee22d260e5dfb8c03e4f40ea1c953313695246f60fef2299

                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\additional_file0.tmp
                                                                    Filesize

                                                                    2.5MB

                                                                    MD5

                                                                    20d293b9bf23403179ca48086ba88867

                                                                    SHA1

                                                                    dedf311108f607a387d486d812514a2defbd1b9e

                                                                    SHA256

                                                                    fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                    SHA512

                                                                    5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300012541\opera_package
                                                                    Filesize

                                                                    103.9MB

                                                                    MD5

                                                                    401c352990789be2f40fe8f9c5c7a5ac

                                                                    SHA1

                                                                    d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                    SHA256

                                                                    f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                    SHA512

                                                                    efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    a6e1c66a796ac76ddf13ef236a65470b

                                                                    SHA1

                                                                    04fea679935fdd9adab4220aa55b0c28b1d75b5e

                                                                    SHA256

                                                                    0468941c3ad5f2db59f4f5e764de5f28a58de3868050dc06cddb4dfe0eaba636

                                                                    SHA512

                                                                    cb10803a37e1e56e3b956c5e12e1e049bf67ecaf122f10bf07c16a10639f3ee5699823ecd707e2c9c0051d1d05299e4dbdcd1bef0270de5a34ace24709645184

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\eeee998fde.exe
                                                                    Filesize

                                                                    3.0MB

                                                                    MD5

                                                                    ad04309dbfd00eaed06a86b4e3748ac7

                                                                    SHA1

                                                                    3458141a3dd701475f52029d9b5f7625e02767f6

                                                                    SHA256

                                                                    43f5793bf4bc6c2e5d3c56ecd03b759cd1d1e1a93752be2dfdd8b55aeab3a62b

                                                                    SHA512

                                                                    850f8ed82b28e7389c7cbad145c6c1896fa8d22aa2f7284a590733dbfd37db17b3e621c964d7e8f9c769a8303f9a02c1062b6ba0f40ca25007380a2621530353

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                    Filesize

                                                                    894KB

                                                                    MD5

                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                    SHA1

                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                    SHA256

                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                    SHA512

                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    6f37eea4ad37fc93f8ab193150a5a191

                                                                    SHA1

                                                                    fdcdb785da816d0381219bcb52195c12656076ef

                                                                    SHA256

                                                                    b3f694854c7c63816c45d26abf3bb8e4abfff8a1253565f4d8322f2d09917e2f

                                                                    SHA512

                                                                    63694ebffa2508f12a1a2a2f09e5e238ed177fefb6e690969cc5879e67ffcaac95a9efe873f124ba731e73290c829e43ec8b92c206336a54e1131b6ecfb43137

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                    Filesize

                                                                    1.7MB

                                                                    MD5

                                                                    85a15f080b09acace350ab30460c8996

                                                                    SHA1

                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                    SHA256

                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                    SHA512

                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                    Filesize

                                                                    301KB

                                                                    MD5

                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                    SHA1

                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                    SHA256

                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                    SHA512

                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                    Filesize

                                                                    499KB

                                                                    MD5

                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                    SHA1

                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                    SHA256

                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                    SHA512

                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                    Filesize

                                                                    464KB

                                                                    MD5

                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                    SHA1

                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                    SHA256

                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                    SHA512

                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                    Filesize

                                                                    418KB

                                                                    MD5

                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                    SHA1

                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                    SHA256

                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                    SHA512

                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                    Filesize

                                                                    2.4MB

                                                                    MD5

                                                                    93e590ddbf788288603f6e3732b08ab9

                                                                    SHA1

                                                                    6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                    SHA256

                                                                    01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                    SHA512

                                                                    a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                    Filesize

                                                                    379KB

                                                                    MD5

                                                                    90f41880d631e243cec086557cb74d63

                                                                    SHA1

                                                                    cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                    SHA256

                                                                    23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                    SHA512

                                                                    eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                  • C:\Users\Admin\AppData\Local\Temp\1001067001\Akh.exe
                                                                    Filesize

                                                                    390KB

                                                                    MD5

                                                                    f3054dc7004336617747743d172b111b

                                                                    SHA1

                                                                    4c619d882a80bff1ec7d26bc5f5f6b7cf93676be

                                                                    SHA256

                                                                    56768dc2486a0eadfb82e3df6436434d1b6502d542fe6c41e2b52aae948b140f

                                                                    SHA512

                                                                    f3181fcd53823a635e9c828de8090017b0f97cc4903f75dfeba721bd98c77a4de867e94cd929954063469b926350f40476fe1a07bad6b2fe0007b78f3772ed69

                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403300012528224632.dll
                                                                    Filesize

                                                                    4.6MB

                                                                    MD5

                                                                    117176ddeaf70e57d1747704942549e4

                                                                    SHA1

                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                    SHA256

                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                    SHA512

                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp59B4.tmp
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                    SHA1

                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                    SHA256

                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                    SHA512

                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_buuqnctq.yxq.ps1
                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7740.tmp
                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                    SHA1

                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                    SHA256

                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                    SHA512

                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp783E.tmp
                                                                    Filesize

                                                                    48KB

                                                                    MD5

                                                                    349e6eb110e34a08924d92f6b334801d

                                                                    SHA1

                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                    SHA256

                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                    SHA512

                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7861.tmp
                                                                    Filesize

                                                                    116KB

                                                                    MD5

                                                                    f70aa3fa04f0536280f872ad17973c3d

                                                                    SHA1

                                                                    50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                    SHA256

                                                                    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                    SHA512

                                                                    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                  • C:\Users\Admin\AppData\Local\Temp\u3sw.0.exe
                                                                    Filesize

                                                                    228KB

                                                                    MD5

                                                                    5ded55726081852893854ab011128bfe

                                                                    SHA1

                                                                    6da0664a12aa626873260bbbeb8128f8972d0193

                                                                    SHA256

                                                                    770c4d003d89be3a90a9538989df38813b5fa36b61ad016886b5f1a9e967d4f4

                                                                    SHA512

                                                                    dc3e198e3d87461716c9127ac3fe3cb70e6824ece07c84f6b360719025774854bd3e9fc3606773dcf154c04e6ed589a00652d4329b13109e2213ba5c725cc70f

                                                                  • C:\Users\Admin\AppData\Local\Temp\u3sw.1.exe
                                                                    Filesize

                                                                    4.6MB

                                                                    MD5

                                                                    397926927bca55be4a77839b1c44de6e

                                                                    SHA1

                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                    SHA256

                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                    SHA512

                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                    SHA1

                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                    SHA256

                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                    SHA512

                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                    SHA1

                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                    SHA256

                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                    SHA512

                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    726cd06231883a159ec1ce28dd538699

                                                                    SHA1

                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                    SHA256

                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                    SHA512

                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    15a42d3e4579da615a384c717ab2109b

                                                                    SHA1

                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                    SHA256

                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                    SHA512

                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                    Filesize

                                                                    541KB

                                                                    MD5

                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                    SHA1

                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                    SHA256

                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                    SHA512

                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                    Filesize

                                                                    304KB

                                                                    MD5

                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                    SHA1

                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                    SHA256

                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                    SHA512

                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                  • C:\Users\Admin\Pictures\3KIp51JTTec4jSj1fsRa1oOr.exe
                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    e51ad53ef2e02a9c76554a2bde3b4797

                                                                    SHA1

                                                                    494f67a7b6be404c4507298422ab74ce259bf3f7

                                                                    SHA256

                                                                    99d114109fd5fdab840177d960af9ed7157f61dfec59dfb96654bacd370e53af

                                                                    SHA512

                                                                    6a01272d6df4954b79dea2990c729b3a99744806f34ef6d3eb51e111617c2006df116e67e59425d3885ae05cfb1a63557ab0a2e1c52f3290cc11703422162e0c

                                                                  • C:\Users\Admin\Pictures\LdlO1eJQXHEw2WxUPOWUvnCM.exe
                                                                    Filesize

                                                                    4.6MB

                                                                    MD5

                                                                    0c2d303852f827c4852bf46550ea2ed8

                                                                    SHA1

                                                                    7bb54cb67135bbb94d8a26356f3d1e170a71a1a7

                                                                    SHA256

                                                                    194234e48c362f1bf3be6d02c5b380bfc900a2cf7911a1fc658a5a2ec0d0164f

                                                                    SHA512

                                                                    c2ab4c4a4bcfd4f9f350e946a08a9be3ded6741ac3981a977c52331a403488b4f224c7f0b01d24af3e351e532b3c3cdeedfe356785e5858411c80793fb3ca307

                                                                  • C:\Users\Admin\Pictures\UcyqP2AnNeaYElLolkwWS75X.exe
                                                                    Filesize

                                                                    372KB

                                                                    MD5

                                                                    d8e7f5b98a622c1861fe394dd4d6724e

                                                                    SHA1

                                                                    d155cdedf195af8987ed6ca7a4af529f183bce7f

                                                                    SHA256

                                                                    77effb25c51eede9f5d5dfde7fc5d0772131c3de9f3ca85dda62c8cd4186a7aa

                                                                    SHA512

                                                                    96ad544c7cd95d61810aed564f47ada8e1e1701ee15bf7d4bf70f5b0432c01388cbcc9ddc19c751ae8b089ac91aade7b0c3e7cef93d63e1ae1533ce4f7a5ff8b

                                                                  • C:\Users\Admin\Pictures\Wy5WkmHRZPnoOFyNsovVwubT.exe
                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    2401e5b11562ed6b5827f1315c8bdeaa

                                                                    SHA1

                                                                    98db34568762ea4707695a30314108c867a65108

                                                                    SHA256

                                                                    8b085e96ba49630e91a6648b88a875e241a25c70d55ea17d6d2622c765b23ee9

                                                                    SHA512

                                                                    a547c0815364f8d875956eb4fe9f644c81daec68e96953788ce00f47d5f6ea159acd7b92920fc96692da1fd19689645a82b1e738aa4499012ab23766210d4784

                                                                  • C:\Users\Admin\Pictures\jagluOLzPWo9gbvZSLqXKQHB.exe
                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    2803d95b4385ac46a112bbb9a7b9a28f

                                                                    SHA1

                                                                    8f1a73cc4ca01255574349aa9c233964989c19a2

                                                                    SHA256

                                                                    59f6caa00b00677d54bdf2821d455006e67a28ae1d9906bb340ae2ad8cc66e58

                                                                    SHA512

                                                                    1d61a4f9182b512c098583d7733634f79c20b7b275a561d47322bd3a6b8c2b336065b7f5644a23d64cc6f7b85e260a46a2c3237dd6caba0375d9e44ee8e3af2b

                                                                  • C:\Users\Admin\Pictures\o37SBhHICJ05ToLlkIFLL9si.exe
                                                                    Filesize

                                                                    3.2MB

                                                                    MD5

                                                                    1221591d54c6d4070b0e04e66d4816f5

                                                                    SHA1

                                                                    96eb3cfeb723ae62372434f3a56a4d624ee13853

                                                                    SHA256

                                                                    2cf75121e1f108bbf862f8817f5060dd403a62070115e6a4561c6a934fe14d18

                                                                    SHA512

                                                                    2be16e62e958febc731842dc56422d4a1e6d01b8adf48c2b13c2f7fe6cecd0bae798a4b489803dc6f032346739d671fe7d6efbf894f44778a55287b9c04aa5d0

                                                                  • C:\Users\Admin\Pictures\rbek0jilJMbHymwWSuKycNIx.exe
                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    5b423612b36cde7f2745455c5dd82577

                                                                    SHA1

                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                    SHA256

                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                    SHA512

                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                  • C:\Users\Admin\Pictures\vEvMfwXKddxbBDsVPiHP7uAx.exe
                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    4674136df8304d43b93dd56409c0ef88

                                                                    SHA1

                                                                    6abfd675f89fe668963b546fe0982a60d5fb47e9

                                                                    SHA256

                                                                    8d5adaa34385cbccafc86381269c6c2b4fec424b386f6b54bd626a7630a0ab2d

                                                                    SHA512

                                                                    4def37495fc2ec5dd256bfdd6afb722a1f554ac391e9eab26f3556309e5dfe3b854b3c19a1ed42fdb5934a2b48069e72cf2ace5bba6a74c80d2f319d1825b725

                                                                  • C:\Users\Admin\Pictures\xE2dFsiQeZ9V5eQfht5bl1CO.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    c5468d1a1f7abfd9e32e3508da678dbc

                                                                    SHA1

                                                                    c853362ac226b8efd4f036f75bc6d06746da92c8

                                                                    SHA256

                                                                    bc9a2ca918e8439d26aed66a21c8c04d81ed096fc00dc0c03b1875fb1bddad91

                                                                    SHA512

                                                                    0b57899065ea2fd1b5690ad858357ded489b79d03614939e14d007f8b391c906ebdecb0fc5a6636e80944f7df594773ca5d3725ce4a484711a7c0a14c1defed7

                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                    Filesize

                                                                    127B

                                                                    MD5

                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                    SHA1

                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                    SHA256

                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                    SHA512

                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                  • \??\pipe\LOCAL\crashpad_3428_RSSNOPXFIQVMZMGI
                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/1420-2-0x00000000003A0000-0x000000000084B000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1420-5-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-4-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-3-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-0-0x00000000003A0000-0x000000000084B000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1420-9-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-7-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-6-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-8-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-11-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-1-0x0000000077944000-0x0000000077946000-memory.dmp
                                                                    Filesize

                                                                    8KB

                                                                  • memory/1420-10-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1420-23-0x00000000003A0000-0x000000000084B000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1644-266-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-444-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-862-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-889-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-460-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-462-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-482-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-53-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-55-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-637-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1644-432-0x0000000000E70000-0x000000000122D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/1652-556-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/1712-63-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-62-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-61-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-59-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-60-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-64-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/1712-79-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1712-58-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1712-57-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/1712-65-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-34-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-32-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-504-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-724-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-472-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-176-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-180-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-461-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-33-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-892-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-459-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-70-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-867-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-31-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-29-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-30-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-398-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-26-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-28-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-27-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/2880-25-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-434-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/2880-24-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3180-77-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-104-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-426-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-66-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-69-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-71-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3180-72-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-73-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-74-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-75-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-80-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-78-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-81-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-82-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-76-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-91-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-92-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-101-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-102-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-105-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-433-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-106-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-107-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-109-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-118-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-119-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-145-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-120-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-126-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-127-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-181-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-160-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-129-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-159-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-144-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3180-140-0x0000000000400000-0x00000000007BD000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/3624-670-0x0000000000FB0000-0x000000000145B000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4004-728-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/4304-486-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4304-489-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/4304-488-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/4304-503-0x0000000000F20000-0x00000000013CB000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5248-270-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-314-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-269-0x0000000000BF0000-0x0000000001085000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/5248-271-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-330-0x0000000000BF0000-0x0000000001085000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/5248-274-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-325-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-278-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-282-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-283-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-280-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5248-227-0x0000000000BF0000-0x0000000001085000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/5332-347-0x00000247EF6B0000-0x00000247EF6C0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/5332-358-0x00007FFF736C0000-0x00007FFF74181000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/5332-351-0x00000247EF760000-0x00000247EF76A000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/5332-310-0x00000247EF680000-0x00000247EF6A2000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/5332-311-0x00007FFF736C0000-0x00007FFF74181000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/5332-313-0x00000247EF6B0000-0x00000247EF6C0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/5332-350-0x00000247F0180000-0x00000247F0192000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/5904-820-0x0000000000F90000-0x000000000134D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/5904-872-0x0000000000F90000-0x000000000134D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/5904-893-0x0000000000F90000-0x000000000134D000-memory.dmp
                                                                    Filesize

                                                                    3.7MB

                                                                  • memory/6044-864-0x0000000000680000-0x0000000000B15000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/6044-891-0x0000000000680000-0x0000000000B15000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/6044-695-0x0000000000680000-0x0000000000B15000-memory.dmp
                                                                    Filesize

                                                                    4.6MB

                                                                  • memory/6044-487-0x0000000000680000-0x0000000000B15000-memory.dmp
                                                                    Filesize

                                                                    4.6MB