Resubmissions

01-04-2024 12:57

240401-p67b8aee4y 10

Analysis

  • max time kernel
    93s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 09:30

General

  • Target

    4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe

  • Size

    1.8MB

  • MD5

    195a864da3d887802a4363ebb89d40f7

  • SHA1

    dd1caf36245d32b1dd5db741d7c64ceef46ca380

  • SHA256

    4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca

  • SHA512

    bc901702ed8a810a124771b93cb8c9f5ae69d620118da6e3a055ae7a362d031bb25058b0e9b2b2af6f2e3914f4d244d22f6a92a01dcb26607a8e2457d5b7dff3

  • SSDEEP

    49152:fTgPCXfPH3ISfOdj+Mmc03sVt2zOrcluYmfnERZOJJ:f6a4dF+t5wtWOrcXmfnERK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 30 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 39 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2880
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:6900
      • C:\Users\Admin\AppData\Local\Temp\4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe
        "C:\Users\Admin\AppData\Local\Temp\4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4172
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:2944
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4492
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3924
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2860
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:3608
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:6744
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:6856
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1820
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4960
                  • C:\Users\Admin\AppData\Local\Temp\1000042001\915f53a56e.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000042001\915f53a56e.exe"
                    4⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    PID:3604
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                    4⤵
                      PID:3584
                    • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2120
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:1732
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaf61246f8,0x7ffaf6124708,0x7ffaf6124718
                          6⤵
                            PID:5184
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
                            6⤵
                              PID:5648
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 /prefetch:3
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5660
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                              6⤵
                                PID:5684
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                6⤵
                                  PID:5828
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                                  6⤵
                                    PID:5836
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                                    6⤵
                                      PID:6112
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                                      6⤵
                                        PID:5744
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                                        6⤵
                                          PID:6244
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,8020069156528520273,17979019981916909970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                          6⤵
                                            PID:6328
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                          5⤵
                                            PID:5328
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaf61246f8,0x7ffaf6124708,0x7ffaf6124718
                                              6⤵
                                                PID:5344
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,5193954015707519390,6035401365498238988,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:3
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5540
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              5⤵
                                                PID:5420
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffaf61246f8,0x7ffaf6124708,0x7ffaf6124718
                                                  6⤵
                                                    PID:5476
                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                4⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:6384
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                4⤵
                                                • Loads dropped DLL
                                                PID:6120
                                                • C:\Windows\system32\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                  5⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  PID:6156
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh wlan show profiles
                                                    6⤵
                                                      PID:2380
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6100
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  PID:4220
                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4524
                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4972
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                              2⤵
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:3884
                                              • C:\Windows\system32\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of WriteProcessMemory
                                                PID:1164
                                                • C:\Windows\system32\netsh.exe
                                                  netsh wlan show profiles
                                                  4⤵
                                                    PID:1776
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3944
                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of WriteProcessMemory
                                                PID:2204
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:1352
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3652
                                                • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4816
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:1572
                                                • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:7064
                                                • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3124
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:6492
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:6548
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 856
                                                        3⤵
                                                        • Program crash
                                                        PID:6836
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                      2⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:3592
                                                    • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4440
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6884
                                                        • C:\Users\Admin\Pictures\ujxHFFaCMs54hHHMqY1n9ibf.exe
                                                          "C:\Users\Admin\Pictures\ujxHFFaCMs54hHHMqY1n9ibf.exe"
                                                          4⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          PID:6132
                                                          • C:\Users\Admin\AppData\Local\Temp\u4qc.0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\u4qc.0.exe"
                                                            5⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:6288
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe"
                                                              6⤵
                                                                PID:4256
                                                                • C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe"
                                                                  7⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  PID:6276
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GCFHDAKECF.exe
                                                                    8⤵
                                                                      PID:3936
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 2.2.2.2 -n 1 -w 3000
                                                                        9⤵
                                                                        • Runs ping.exe
                                                                        PID:3944
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6288 -s 2636
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:6224
                                                              • C:\Users\Admin\AppData\Local\Temp\u4qc.1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\u4qc.1.exe"
                                                                5⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:592
                                                                • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                  6⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4540
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6132 -s 1592
                                                                5⤵
                                                                • Program crash
                                                                PID:6392
                                                            • C:\Users\Admin\Pictures\ejWVPqMClVTBluddpLgxWdOz.exe
                                                              "C:\Users\Admin\Pictures\ejWVPqMClVTBluddpLgxWdOz.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6012
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5748
                                                              • C:\Users\Admin\Pictures\ejWVPqMClVTBluddpLgxWdOz.exe
                                                                "C:\Users\Admin\Pictures\ejWVPqMClVTBluddpLgxWdOz.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:7112
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6416
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  6⤵
                                                                    PID:5904
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      7⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:6412
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                      PID:6516
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:6228
                                                                  • C:\Users\Admin\Pictures\qX5TOOJORJBKJyav4Px7XDlM.exe
                                                                    "C:\Users\Admin\Pictures\qX5TOOJORJBKJyav4Px7XDlM.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6368
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      5⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6236
                                                                    • C:\Users\Admin\Pictures\qX5TOOJORJBKJyav4Px7XDlM.exe
                                                                      "C:\Users\Admin\Pictures\qX5TOOJORJBKJyav4Px7XDlM.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2904
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5504
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:6084
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            7⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:6576
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                            PID:6940
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:2640
                                                                            • C:\Windows\rss\csrss.exe
                                                                              C:\Windows\rss\csrss.exe
                                                                              6⤵
                                                                                PID:5600
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                    PID:432
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                    7⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:6672
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    schtasks /delete /tn ScheduledUpdate /f
                                                                                    7⤵
                                                                                      PID:4312
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -nologo -noprofile
                                                                                      7⤵
                                                                                        PID:4968
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        7⤵
                                                                                          PID:7164
                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                          7⤵
                                                                                            PID:5496
                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                            7⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:5524
                                                                                          • C:\Windows\windefender.exe
                                                                                            "C:\Windows\windefender.exe"
                                                                                            7⤵
                                                                                              PID:3960
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                8⤵
                                                                                                  PID:3972
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                    9⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1580
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 884
                                                                                              6⤵
                                                                                              • Program crash
                                                                                              PID:1304
                                                                                        • C:\Users\Admin\Pictures\cqju4OjMGxuw0Ql2YrCeTJVN.exe
                                                                                          "C:\Users\Admin\Pictures\cqju4OjMGxuw0Ql2YrCeTJVN.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6360
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            5⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5924
                                                                                          • C:\Users\Admin\Pictures\cqju4OjMGxuw0Ql2YrCeTJVN.exe
                                                                                            "C:\Users\Admin\Pictures\cqju4OjMGxuw0Ql2YrCeTJVN.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6928
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:6068
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                              6⤵
                                                                                                PID:1104
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                  7⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:5596
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:4272
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  6⤵
                                                                                                    PID:5356
                                                                                              • C:\Users\Admin\Pictures\8eVNnYxL5VeIYbEvkdfFCaDU.exe
                                                                                                "C:\Users\Admin\Pictures\8eVNnYxL5VeIYbEvkdfFCaDU.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:6280
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                  5⤵
                                                                                                    PID:4280
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                    5⤵
                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                    PID:1820
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 644
                                                                                                      6⤵
                                                                                                      • Program crash
                                                                                                      PID:6492
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 664
                                                                                                      6⤵
                                                                                                      • Program crash
                                                                                                      PID:4372
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6280 -s 856
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:6860
                                                                                                • C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                  "C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe" --silent --allusers=0
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Enumerates connected drives
                                                                                                  • Modifies system certificate store
                                                                                                  PID:5272
                                                                                                  • C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                    C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x258,0x2a4,0x6b2ae1d0,0x6b2ae1dc,0x6b2ae1e8
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4464
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\yihAE396OPPJs3SnKPnrAO6C.exe" --version
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5584
                                                                                                  • C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                    "C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5272 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240330093146" --session-guid=df39afbd-b373-41c5-93b2-58b2c7507cdd --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Enumerates connected drives
                                                                                                    PID:5396
                                                                                                    • C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                      C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6a92e1d0,0x6a92e1dc,0x6a92e1e8
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:6624
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5480
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\assistant_installer.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\assistant_installer.exe" --version
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6732
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\assistant_installer.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xe20040,0xe2004c,0xe20058
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:6512
                                                                                                • C:\Users\Admin\Pictures\uGqKAKwhDJrzzErwFlCSQQUX.exe
                                                                                                  "C:\Users\Admin\Pictures\uGqKAKwhDJrzzErwFlCSQQUX.exe"
                                                                                                  4⤵
                                                                                                  • Modifies firewall policy service
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  PID:4372
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:6104
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:6236
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3124 -ip 3124
                                                                                                1⤵
                                                                                                  PID:6196
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6280 -ip 6280
                                                                                                  1⤵
                                                                                                    PID:5248
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6132 -ip 6132
                                                                                                    1⤵
                                                                                                      PID:4136
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1820 -ip 1820
                                                                                                      1⤵
                                                                                                        PID:5856
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1820 -ip 1820
                                                                                                        1⤵
                                                                                                          PID:3772
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:5472
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:5824
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:4540
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6660
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 6288 -ip 6288
                                                                                                              1⤵
                                                                                                                PID:6488
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2904 -ip 2904
                                                                                                                1⤵
                                                                                                                  PID:6760
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                  1⤵
                                                                                                                    PID:2864
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                    1⤵
                                                                                                                      PID:4916
                                                                                                                    • C:\Windows\windefender.exe
                                                                                                                      C:\Windows\windefender.exe
                                                                                                                      1⤵
                                                                                                                        PID:6104

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                      Execution

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Create or Modify System Process

                                                                                                                      2
                                                                                                                      T1543

                                                                                                                      Windows Service

                                                                                                                      2
                                                                                                                      T1543.003

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      1
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1547.001

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Create or Modify System Process

                                                                                                                      2
                                                                                                                      T1543

                                                                                                                      Windows Service

                                                                                                                      2
                                                                                                                      T1543.003

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      1
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1547.001

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      2
                                                                                                                      T1497

                                                                                                                      Impair Defenses

                                                                                                                      1
                                                                                                                      T1562

                                                                                                                      Disable or Modify System Firewall

                                                                                                                      1
                                                                                                                      T1562.004

                                                                                                                      Subvert Trust Controls

                                                                                                                      1
                                                                                                                      T1553

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1553.004

                                                                                                                      Credential Access

                                                                                                                      Unsecured Credentials

                                                                                                                      6
                                                                                                                      T1552

                                                                                                                      Credentials In Files

                                                                                                                      5
                                                                                                                      T1552.001

                                                                                                                      Credentials in Registry

                                                                                                                      1
                                                                                                                      T1552.002

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      9
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      2
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      8
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Remote System Discovery

                                                                                                                      1
                                                                                                                      T1018

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      6
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\ProgramData\Are.docx
                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                        SHA1

                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                        SHA256

                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                        SHA512

                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                      • C:\ProgramData\mozglue.dll
                                                                                                                        Filesize

                                                                                                                        593KB

                                                                                                                        MD5

                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                        SHA1

                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                        SHA256

                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                        SHA512

                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        1eb86108cb8f5a956fdf48efbd5d06fe

                                                                                                                        SHA1

                                                                                                                        7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                                                                        SHA256

                                                                                                                        1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                                                                        SHA512

                                                                                                                        e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        f35bb0615bb9816f562b83304e456294

                                                                                                                        SHA1

                                                                                                                        1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                                                                        SHA256

                                                                                                                        05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                                                                        SHA512

                                                                                                                        db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        eedf9fe5ee0b8fc0f6934b0132ead8c4

                                                                                                                        SHA1

                                                                                                                        02ffbf703586f2545698280ee62763c2955af419

                                                                                                                        SHA256

                                                                                                                        6ce5b418766d7774055c89359fbe47221ede3e32429930216887ad09587193d5

                                                                                                                        SHA512

                                                                                                                        7665100a06d98a4e4161c9be27829440799b12edd8051ee59d11d8e7483b3b7731b04f6c3b9dadc7580210e468bc8d985c2fed8f12e14dbcb35390f722264ce5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        8fe9263296aeaa3951bca9ba72dfff19

                                                                                                                        SHA1

                                                                                                                        a9bed1d2f0097b3ea68a00e04e03a357cec2cd4e

                                                                                                                        SHA256

                                                                                                                        71a8793b11232c40a628cf027825e4a52cc21e02d5034b1912b2d457d7f78861

                                                                                                                        SHA512

                                                                                                                        392daad69b000948ea9507bf4d4e2a7c3d80631b467ecf22b1c24804a2337c2572575b8f09c740e6ea6e3c1b197d56045d44c5ed46228afb341891d099b48ac5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\additional_file0.tmp
                                                                                                                        Filesize

                                                                                                                        2.5MB

                                                                                                                        MD5

                                                                                                                        20d293b9bf23403179ca48086ba88867

                                                                                                                        SHA1

                                                                                                                        dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                        SHA256

                                                                                                                        fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                        SHA512

                                                                                                                        5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403300931461\opera_package
                                                                                                                        Filesize

                                                                                                                        103.9MB

                                                                                                                        MD5

                                                                                                                        401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                        SHA1

                                                                                                                        d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                        SHA256

                                                                                                                        f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                        SHA512

                                                                                                                        efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                        MD5

                                                                                                                        195a864da3d887802a4363ebb89d40f7

                                                                                                                        SHA1

                                                                                                                        dd1caf36245d32b1dd5db741d7c64ceef46ca380

                                                                                                                        SHA256

                                                                                                                        4805fc4445355028f703021f94cecfc67e97082a515086ab5e56566f40b6dbca

                                                                                                                        SHA512

                                                                                                                        bc901702ed8a810a124771b93cb8c9f5ae69d620118da6e3a055ae7a362d031bb25058b0e9b2b2af6f2e3914f4d244d22f6a92a01dcb26607a8e2457d5b7dff3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                        Filesize

                                                                                                                        894KB

                                                                                                                        MD5

                                                                                                                        2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                        SHA1

                                                                                                                        d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                        SHA256

                                                                                                                        59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                        SHA512

                                                                                                                        0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        0fcdf3ec3c17a31fbf2ae9a272cf32ad

                                                                                                                        SHA1

                                                                                                                        c744fd7dc6086cf918e0d894fd4852f12d344045

                                                                                                                        SHA256

                                                                                                                        39c93c6f2f905a8eec5ee64d085aab0b257575b9c31568024bf44abd2a936d11

                                                                                                                        SHA512

                                                                                                                        79930bcc18b1864865c772bab8ffb1c217c1a3e4254625c5983f7d19e9bb57d3d6e483eb74968229551a28447225747cacdc0f9fc70c77685f4f135db2f26125

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        85a15f080b09acace350ab30460c8996

                                                                                                                        SHA1

                                                                                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                        SHA256

                                                                                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                        SHA512

                                                                                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                        Filesize

                                                                                                                        1.8MB

                                                                                                                        MD5

                                                                                                                        4422c42245248a9924a45a1c4e39986a

                                                                                                                        SHA1

                                                                                                                        4a4500f2f54df613c0100ea925950976c780fd91

                                                                                                                        SHA256

                                                                                                                        b897f466abc07580686b9ceee937da81fc3494c5354bb19e98721fb87ad507e8

                                                                                                                        SHA512

                                                                                                                        3a82a1fed56fa5482a92df08c9ae60265be7d87d1323091ee86cbc5e0624d0cd141970a68da76dadb5a4085667bb3b50845c24156ec6be99344cd67523968897

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                        Filesize

                                                                                                                        301KB

                                                                                                                        MD5

                                                                                                                        832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                        SHA1

                                                                                                                        b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                        SHA256

                                                                                                                        2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                        SHA512

                                                                                                                        3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                        Filesize

                                                                                                                        499KB

                                                                                                                        MD5

                                                                                                                        83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                        SHA1

                                                                                                                        46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                        SHA256

                                                                                                                        09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                        SHA512

                                                                                                                        705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                        MD5

                                                                                                                        c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                        SHA1

                                                                                                                        0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                        SHA256

                                                                                                                        afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                        SHA512

                                                                                                                        a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                        Filesize

                                                                                                                        418KB

                                                                                                                        MD5

                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                        SHA1

                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                        SHA256

                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                        SHA512

                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                                                                        Filesize

                                                                                                                        2.4MB

                                                                                                                        MD5

                                                                                                                        93e590ddbf788288603f6e3732b08ab9

                                                                                                                        SHA1

                                                                                                                        6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                                                                        SHA256

                                                                                                                        01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                                                                        SHA512

                                                                                                                        a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                                                                        Filesize

                                                                                                                        379KB

                                                                                                                        MD5

                                                                                                                        90f41880d631e243cec086557cb74d63

                                                                                                                        SHA1

                                                                                                                        cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                                                        SHA256

                                                                                                                        23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                                                        SHA512

                                                                                                                        eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001067001\file300un.exe
                                                                                                                        Filesize

                                                                                                                        386KB

                                                                                                                        MD5

                                                                                                                        16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                        SHA1

                                                                                                                        ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                        SHA256

                                                                                                                        41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                        SHA512

                                                                                                                        a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403300931460305584.dll
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                        MD5

                                                                                                                        117176ddeaf70e57d1747704942549e4

                                                                                                                        SHA1

                                                                                                                        75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                        SHA256

                                                                                                                        3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                        SHA512

                                                                                                                        ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp98A6.tmp
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                        SHA1

                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                        SHA256

                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                        SHA512

                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iwy0bvji.xnb.ps1
                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        25008ce4e512a066278135371191fdad

                                                                                                                        SHA1

                                                                                                                        7c3ac71539d1b4b18284e8d9f0f9624f5167dcc0

                                                                                                                        SHA256

                                                                                                                        0158c9bcbb8bec899940122e3b4f824772ee80afb2ee8e970325f488f85b3c51

                                                                                                                        SHA512

                                                                                                                        57141e6a4b1c7764cc655fec58601b5afcc9fc00bbf7ab17f8c2f8e70350aefff46fb367ba276eb0f258a2bbf3bcfe4e0fc9c2954a88462dcefa0896916cda1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp95D9.tmp
                                                                                                                        Filesize

                                                                                                                        46KB

                                                                                                                        MD5

                                                                                                                        02d2c46697e3714e49f46b680b9a6b83

                                                                                                                        SHA1

                                                                                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                        SHA256

                                                                                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                        SHA512

                                                                                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp96C7.tmp
                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                        MD5

                                                                                                                        349e6eb110e34a08924d92f6b334801d

                                                                                                                        SHA1

                                                                                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                        SHA256

                                                                                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                        SHA512

                                                                                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpC376.tmp
                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        49693267e0adbcd119f9f5e02adf3a80

                                                                                                                        SHA1

                                                                                                                        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                        SHA256

                                                                                                                        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                        SHA512

                                                                                                                        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpC409.tmp
                                                                                                                        Filesize

                                                                                                                        116KB

                                                                                                                        MD5

                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                        SHA1

                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                        SHA256

                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                        SHA512

                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u4qc.0.exe
                                                                                                                        Filesize

                                                                                                                        267KB

                                                                                                                        MD5

                                                                                                                        ac70026af11640e50ee168ede6361d36

                                                                                                                        SHA1

                                                                                                                        c5351b6afa41abbade8c2e283b11748ed7e7d3dd

                                                                                                                        SHA256

                                                                                                                        422a78d5d8dff38270728af593567b5a7a01839327b834808b9fec16f86f98ee

                                                                                                                        SHA512

                                                                                                                        8e260ef1dec2305d4c4080ea23084ebb2f008f2ac20a5041169b387c01c2a7a3c946c1e3a358c7292092557f510e675a9299be1167da4de04c84277727f8278f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u4qc.1.exe
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                        MD5

                                                                                                                        397926927bca55be4a77839b1c44de6e

                                                                                                                        SHA1

                                                                                                                        e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                        SHA256

                                                                                                                        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                        SHA512

                                                                                                                        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                        Filesize

                                                                                                                        109KB

                                                                                                                        MD5

                                                                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                        SHA1

                                                                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                        SHA256

                                                                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                        SHA512

                                                                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                        MD5

                                                                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                                                                        SHA1

                                                                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                        SHA256

                                                                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                        SHA512

                                                                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                        Filesize

                                                                                                                        109KB

                                                                                                                        MD5

                                                                                                                        726cd06231883a159ec1ce28dd538699

                                                                                                                        SHA1

                                                                                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                        SHA256

                                                                                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                        SHA512

                                                                                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                        MD5

                                                                                                                        15a42d3e4579da615a384c717ab2109b

                                                                                                                        SHA1

                                                                                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                        SHA256

                                                                                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                        SHA512

                                                                                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                        Filesize

                                                                                                                        541KB

                                                                                                                        MD5

                                                                                                                        1fc4b9014855e9238a361046cfbf6d66

                                                                                                                        SHA1

                                                                                                                        c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                        SHA256

                                                                                                                        f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                        SHA512

                                                                                                                        2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                        MD5

                                                                                                                        cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                        SHA1

                                                                                                                        236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                        SHA256

                                                                                                                        bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                        SHA512

                                                                                                                        b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                      • C:\Users\Admin\Pictures\8Zvg2uqI0OKruJEyszKLDNkr.exe
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        72afea7a27d45be29020f1d23320cb2b

                                                                                                                        SHA1

                                                                                                                        7fa7b3a854ea61e4b235200dcbc927db7c8df713

                                                                                                                        SHA256

                                                                                                                        3f605273e0ea26e0971ef85f65ea444d3a044fa97208602e7eb58ce6aa29afc6

                                                                                                                        SHA512

                                                                                                                        cc3bdf91bedc121cae8e52d469f1fc73074b0ec2d3e0f33d64e6496534b48d5f075caefad1a71958fd63edcd554264be628bf183f49b31f16890fa7a666fc59f

                                                                                                                      • C:\Users\Admin\Pictures\8eVNnYxL5VeIYbEvkdfFCaDU.exe
                                                                                                                        Filesize

                                                                                                                        437KB

                                                                                                                        MD5

                                                                                                                        7960d8afbbac06f216cceeb1531093bb

                                                                                                                        SHA1

                                                                                                                        008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                        SHA256

                                                                                                                        f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                        SHA512

                                                                                                                        35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                      • C:\Users\Admin\Pictures\Dq4OVN9dvKu02VJ953u0s1ZM.exe
                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        5b423612b36cde7f2745455c5dd82577

                                                                                                                        SHA1

                                                                                                                        0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                        SHA256

                                                                                                                        e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                        SHA512

                                                                                                                        c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                      • C:\Users\Admin\Pictures\SpVjKa3L0QRHfoWtiAHJBEV0.exe
                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        f7fa88b3a411a21bc1114eff8920f6f9

                                                                                                                        SHA1

                                                                                                                        57be905935d242d4bd889aed78d0727f9a73798a

                                                                                                                        SHA256

                                                                                                                        74801031341deaf403a9ce2e529cd846459d1359637450dadaba92288f17991c

                                                                                                                        SHA512

                                                                                                                        6885bde003fdbc7bc2d9731975f0dbf499109181fd5415727e69ad5615341a6b352cd588bbf1938f9f7ae6b7cc8769ecb6e462df2a0d408172557ea21ae6ce39

                                                                                                                      • C:\Users\Admin\Pictures\cqju4OjMGxuw0Ql2YrCeTJVN.exe
                                                                                                                        Filesize

                                                                                                                        4.2MB

                                                                                                                        MD5

                                                                                                                        bc7aa15919ba8d1937c47471e4a2c995

                                                                                                                        SHA1

                                                                                                                        9936614c0b1b5eb38cc25a15e9035a6cdca005d1

                                                                                                                        SHA256

                                                                                                                        13cafd646e516c48068de86119f42de5c946c46394b18f952b851acf9cb64154

                                                                                                                        SHA512

                                                                                                                        ffcbf18d846ac001c7e447120d442f50a57a2a8fd503900b17f7970ec4ffe78834930b6c18c20f414329359905192dc2e6f58373b9a552f96e699bc7bbb669f9

                                                                                                                      • C:\Users\Admin\Pictures\ejWVPqMClVTBluddpLgxWdOz.exe
                                                                                                                        Filesize

                                                                                                                        4.2MB

                                                                                                                        MD5

                                                                                                                        a21f7ffc5e6c540be097dfe17905f7f7

                                                                                                                        SHA1

                                                                                                                        92bbc2cdcbc509055241b0837d3bb4eac9a8f2e6

                                                                                                                        SHA256

                                                                                                                        e9b537f72e4ac82a71d88c525b0de663594b3609802f92cfacb6d64412ebaccf

                                                                                                                        SHA512

                                                                                                                        87bc4597e81b94ec3b6b647137ef6aeffd517ace0d37ab39e156828fd4482847f769c65a06b8e6fe16002d6d7628cb002fcafc1e59bf5503ef34cd3023b029cf

                                                                                                                      • C:\Users\Admin\Pictures\uGqKAKwhDJrzzErwFlCSQQUX.exe
                                                                                                                        Filesize

                                                                                                                        4.3MB

                                                                                                                        MD5

                                                                                                                        858bb0a3b4fa6a54586402e3ee117076

                                                                                                                        SHA1

                                                                                                                        997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                        SHA256

                                                                                                                        d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                        SHA512

                                                                                                                        e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                      • C:\Users\Admin\Pictures\ujxHFFaCMs54hHHMqY1n9ibf.exe
                                                                                                                        Filesize

                                                                                                                        412KB

                                                                                                                        MD5

                                                                                                                        96d4529374587dd878a9404d40d4086a

                                                                                                                        SHA1

                                                                                                                        3191cd6ec6cd31e3bd833c01154075f645bf27cf

                                                                                                                        SHA256

                                                                                                                        a80a647cab4ba244ecd303192db0ec6977b2112ae943dae32a6e2a4d2688bfa0

                                                                                                                        SHA512

                                                                                                                        764c3068752d3302c6a23ead7a9e33b52064983d7dc30afc06b5c8b95c9b58345abfcd8e744eeba17692483886e9ab5cc035fdc72dfd350a0847bb7f7777e365

                                                                                                                      • C:\Users\Admin\Pictures\yihAE396OPPJs3SnKPnrAO6C.exe
                                                                                                                        Filesize

                                                                                                                        5.1MB

                                                                                                                        MD5

                                                                                                                        90411dc331f9c2c872dc0fc031454e1d

                                                                                                                        SHA1

                                                                                                                        34952db9621f71c21de92caf13432d57d69d3b3a

                                                                                                                        SHA256

                                                                                                                        23de17aa87458a22a2e06f14627ff4d1f50195b3bde1b6e774387cb135671e51

                                                                                                                        SHA512

                                                                                                                        aa06eaae1a6d1fd8d11a403e4301b378c743d82e21b7d1045d2929794da09ad4a6e25051ec371004eb071cb2ea20d4225bb10f0a82a0d93485479ef7daaca745

                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                        Filesize

                                                                                                                        127B

                                                                                                                        MD5

                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                        SHA1

                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                        SHA256

                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                        SHA512

                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                      • \??\pipe\LOCAL\crashpad_1732_BTPORINKHGEAOAFC
                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • memory/512-27-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-23-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-494-0x00000000002B0000-0x0000000000766000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/512-19-0x00000000002B0000-0x0000000000766000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/512-20-0x00000000002B0000-0x0000000000766000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/512-26-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-25-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-24-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-152-0x00000000002B0000-0x0000000000766000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/512-28-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-29-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-21-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-22-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/512-83-0x00000000002B0000-0x0000000000766000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/1124-70-0x0000000000FA0000-0x000000000115C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/1124-71-0x0000000072EB0000-0x0000000073660000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1124-72-0x0000000005A20000-0x0000000005A30000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/1124-81-0x0000000072EB0000-0x0000000073660000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1124-80-0x00000000034E0000-0x00000000054E0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32.0MB

                                                                                                                      • memory/1820-191-0x0000000000160000-0x000000000061C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/1820-125-0x0000000000160000-0x000000000061C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/1820-132-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-130-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-129-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-128-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-131-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-127-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-157-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-158-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-126-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1820-123-0x0000000000160000-0x000000000061C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/2860-104-0x0000000000CA0000-0x0000000000D2C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        560KB

                                                                                                                      • memory/2860-181-0x000000001D0D0000-0x000000001D10C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/2860-179-0x000000001C440000-0x000000001C452000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/2860-175-0x000000001F100000-0x000000001F20A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2860-105-0x00007FFAFD660000-0x00007FFAFE121000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/2860-106-0x000000001BA00000-0x000000001BA10000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/2944-49-0x0000000000F20000-0x00000000012D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.7MB

                                                                                                                      • memory/2944-273-0x0000000000F20000-0x00000000012D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.7MB

                                                                                                                      • memory/2944-50-0x0000000000F20000-0x00000000012D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.7MB

                                                                                                                      • memory/2944-664-0x0000000000F20000-0x00000000012D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.7MB

                                                                                                                      • memory/2944-124-0x0000000000F20000-0x00000000012D7000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        3.7MB

                                                                                                                      • memory/3652-297-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        320KB

                                                                                                                      • memory/3924-75-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/3924-178-0x0000000005840000-0x0000000005850000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3924-84-0x0000000072EB0000-0x0000000073660000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3924-82-0x0000000005840000-0x0000000005850000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4172-5-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-0-0x0000000000110000-0x00000000005C6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/4172-3-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-2-0x0000000000110000-0x00000000005C6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/4172-1-0x0000000077534000-0x0000000077536000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4172-4-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-9-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-8-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-7-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-6-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-10-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-11-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4172-16-0x0000000000110000-0x00000000005C6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/4524-164-0x0000000005400000-0x0000000005412000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/4524-153-0x0000000000970000-0x00000000009C0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        320KB

                                                                                                                      • memory/4524-159-0x0000000005320000-0x000000000532A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/4524-161-0x00000000054A0000-0x00000000054B0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4524-165-0x0000000005460000-0x000000000549C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/4524-163-0x00000000057A0000-0x00000000058AA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4524-166-0x00000000055B0000-0x00000000055FC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/4524-154-0x0000000072EB0000-0x0000000073660000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4524-162-0x0000000006550000-0x0000000006B68000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/4524-155-0x0000000005980000-0x0000000005F24000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/4524-156-0x0000000005280000-0x0000000005312000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/4960-180-0x0000000000EE0000-0x000000000139C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/4960-618-0x0000000000EE0000-0x000000000139C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/6384-523-0x0000000000530000-0x00000000009E6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/6548-665-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/6548-682-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/7064-610-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-692-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-684-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-747-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-756-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-705-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-759-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-688-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-679-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-666-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-660-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-617-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-653-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-640-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-613-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-607-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-605-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-603-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-601-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-597-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-595-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-591-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-589-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-565-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-559-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB

                                                                                                                      • memory/7064-558-0x00000000054C0000-0x00000000056FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.2MB