Analysis

  • max time kernel
    99s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-04-2024 15:42

General

  • Target

    713cd004a6204a5e0ec7753c99ea7c3ba8229396dfced5627dffd8680d58bcc6.exe

  • Size

    2.9MB

  • MD5

    03e730ba718be34672a8b628c5d9edc0

  • SHA1

    7a02203c03edd433dd0c500d80880a5e18a80433

  • SHA256

    713cd004a6204a5e0ec7753c99ea7c3ba8229396dfced5627dffd8680d58bcc6

  • SHA512

    fc6ce53929143c05ed007f1763bfae1b107e90f25913b23996b26b86ac6112b0d1016889d318eb4df1fc2cfb828f64df816f0eedc11341e83887cebfdcd80101

  • SSDEEP

    49152:g9mio7tXs7BqfKuDeNZ5ZkYq1TuyaMg1zFNUTj:Qo7tXs7Bqz05p6TuH1I

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\713cd004a6204a5e0ec7753c99ea7c3ba8229396dfced5627dffd8680d58bcc6.exe
    "C:\Users\Admin\AppData\Local\Temp\713cd004a6204a5e0ec7753c99ea7c3ba8229396dfced5627dffd8680d58bcc6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:4780
      • C:\Users\Admin\AppData\Local\Temp\1000055001\7646ca2722.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\7646ca2722.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffac878ab58,0x7ffac878ab68,0x7ffac878ab78
            5⤵
              PID:896
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:2
              5⤵
                PID:4040
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:8
                5⤵
                  PID:3168
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2188 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:8
                  5⤵
                    PID:4680
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3000 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:1
                    5⤵
                      PID:1140
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3024 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:1
                      5⤵
                        PID:4372
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4112 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:1
                        5⤵
                          PID:4704
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3028 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:8
                          5⤵
                            PID:4804
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:8
                            5⤵
                              PID:2460
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4472 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:8
                              5⤵
                                PID:3452
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4760 --field-trial-handle=1780,i,6008172154086563742,14939695886924833334,131072 /prefetch:2
                                5⤵
                                  PID:5332
                            • C:\Users\Admin\AppData\Local\Temp\1000056001\0cff54a004.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000056001\0cff54a004.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4136
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                              3⤵
                                PID:4588
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                3⤵
                                • Loads dropped DLL
                                PID:2856
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2016
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    5⤵
                                      PID:2408
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1472
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  PID:1408
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1728
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:3004
                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2228
                                • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                  2⤵
                                  • UAC bypass
                                  • Windows security bypass
                                  • Executes dropped EXE
                                  • Windows security modification
                                  • Checks whether UAC is enabled
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • System policy modification
                                  PID:1032
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2484
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                    3⤵
                                      PID:952
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                      3⤵
                                      • Drops startup file
                                      PID:3488
                                      • C:\Users\Admin\Pictures\mXvTe1U48oJGd9zN2dhSR0YE.exe
                                        "C:\Users\Admin\Pictures\mXvTe1U48oJGd9zN2dhSR0YE.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        PID:1836
                                        • C:\Users\Admin\AppData\Local\Temp\u1f0.0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\u1f0.0.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4548
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 1092
                                            6⤵
                                            • Program crash
                                            PID:5616
                                        • C:\Users\Admin\AppData\Local\Temp\u1f0.1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\u1f0.1.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious use of SendNotifyMessage
                                          PID:5672
                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                            6⤵
                                              PID:5732
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 1600
                                            5⤵
                                            • Program crash
                                            PID:5760
                                        • C:\Users\Admin\Pictures\DzQuBkvbEM6BGCsK9Sntk0ne.exe
                                          "C:\Users\Admin\Pictures\DzQuBkvbEM6BGCsK9Sntk0ne.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2648
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5200
                                          • C:\Users\Admin\Pictures\DzQuBkvbEM6BGCsK9Sntk0ne.exe
                                            "C:\Users\Admin\Pictures\DzQuBkvbEM6BGCsK9Sntk0ne.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:544
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                                PID:1988
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                6⤵
                                                  PID:5916
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                    7⤵
                                                    • Modifies Windows Firewall
                                                    PID:5936
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  6⤵
                                                    PID:5068
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    6⤵
                                                      PID:6056
                                                    • C:\Windows\rss\csrss.exe
                                                      C:\Windows\rss\csrss.exe
                                                      6⤵
                                                        PID:3960
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          7⤵
                                                            PID:2584
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                            7⤵
                                                            • Creates scheduled task(s)
                                                            PID:5376
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            schtasks /delete /tn ScheduledUpdate /f
                                                            7⤵
                                                              PID:6100
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              7⤵
                                                                PID:3956
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                7⤵
                                                                  PID:2108
                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                  7⤵
                                                                    PID:5480
                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                    7⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:240
                                                                  • C:\Windows\windefender.exe
                                                                    "C:\Windows\windefender.exe"
                                                                    7⤵
                                                                      PID:5968
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                        8⤵
                                                                          PID:1864
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            9⤵
                                                                            • Launches sc.exe
                                                                            PID:5528
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 836
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3456
                                                                • C:\Users\Admin\Pictures\hOweUv2OreQy6EE5XLgDZ7bm.exe
                                                                  "C:\Users\Admin\Pictures\hOweUv2OreQy6EE5XLgDZ7bm.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3768
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    5⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5208
                                                                  • C:\Users\Admin\Pictures\hOweUv2OreQy6EE5XLgDZ7bm.exe
                                                                    "C:\Users\Admin\Pictures\hOweUv2OreQy6EE5XLgDZ7bm.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:1476
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:5376
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                        6⤵
                                                                          PID:1844
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                            7⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:3992
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          6⤵
                                                                            PID:5844
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            6⤵
                                                                              PID:3144
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 732
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:5708
                                                                        • C:\Users\Admin\Pictures\UFKR18i8F2F8sCqD8fhES1AS.exe
                                                                          "C:\Users\Admin\Pictures\UFKR18i8F2F8sCqD8fhES1AS.exe"
                                                                          4⤵
                                                                          • Modifies firewall policy service
                                                                          • Windows security bypass
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Executes dropped EXE
                                                                          • Windows security modification
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in System32 directory
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:2824
                                                                        • C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe
                                                                          "C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe" --silent --allusers=0
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          • Modifies system certificate store
                                                                          PID:6032
                                                                          • C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe
                                                                            C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6eb1e1d0,0x6eb1e1dc,0x6eb1e1e8
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6088
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wtd56cyxOffP28QyEpSNMJS9.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\wtd56cyxOffP28QyEpSNMJS9.exe" --version
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:772
                                                                          • C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe
                                                                            "C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6032 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240418154415" --session-guid=ae510d12-49ea-48d3-b9fd-99b445109ea9 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2C05000000000000
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Enumerates connected drives
                                                                            PID:5504
                                                                            • C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe
                                                                              C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6e19e1d0,0x6e19e1dc,0x6e19e1e8
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5624
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:3008
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\assistant_installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\assistant_installer.exe" --version
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:6116
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\assistant_installer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x6d6038,0x6d6044,0x6d6050
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5484
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                        3⤵
                                                                          PID:1464
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        PID:5804
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                          3⤵
                                                                          • Blocklisted process makes network request
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5840
                                                                          • C:\Windows\system32\netsh.exe
                                                                            netsh wlan show profiles
                                                                            4⤵
                                                                              PID:5892
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:6068
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                          2⤵
                                                                          • Blocklisted process makes network request
                                                                          • Loads dropped DLL
                                                                          PID:5904
                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4772
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                        1⤵
                                                                          PID:3756
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                          1⤵
                                                                            PID:2484
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4548 -ip 4548
                                                                            1⤵
                                                                              PID:5572
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1836 -ip 1836
                                                                              1⤵
                                                                                PID:5720
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k smphost
                                                                                1⤵
                                                                                  PID:6068
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 544 -ip 544
                                                                                  1⤵
                                                                                    PID:4548
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1476 -ip 1476
                                                                                    1⤵
                                                                                      PID:4868
                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                      1⤵
                                                                                        PID:5352
                                                                                      • C:\Windows\windefender.exe
                                                                                        C:\Windows\windefender.exe
                                                                                        1⤵
                                                                                          PID:6012

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                          Filesize

                                                                                          216B

                                                                                          MD5

                                                                                          a6eaa8e8512da841c62ee04bb5b10a59

                                                                                          SHA1

                                                                                          aa371ace9175ac221469c83e71e3afa2d835520e

                                                                                          SHA256

                                                                                          8360579b14d7975c0a063235c6d4a6613cfe036c9deb2ccb64b71e83accdc100

                                                                                          SHA512

                                                                                          54c4e5c2b2cc7b634180990c07e76d351deb47776145ca45a46bff19e4e61d998a5992c8668f737adb03c82df476013861526e6945c9ce35c67291dae193c7af

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          ee58a3f1f0ff5232d6b8111cb870e7ab

                                                                                          SHA1

                                                                                          ca0131d1b5908702ff9ce8ad6bf292658f3cbf93

                                                                                          SHA256

                                                                                          3e395c9ba002866670d8a10565334cb7be25ffeff34f7fe8a76c2e659f17d23f

                                                                                          SHA512

                                                                                          d01b0a3aa0b3b53ee808887034a2585260e7ecfcab2ef144ce264f6b1f86e7a7c032c459fd105810203d5845d48397b2b1863b2c65b9ca161188818bc9a3a598

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d850134184b7ec66a58280fa69fec2ba

                                                                                          SHA1

                                                                                          247659ead9b3ba076bbcaf77a5cf9ef715898cec

                                                                                          SHA256

                                                                                          f1675ee2b6a85f7a875388921da0cb86fce85e232a70df68e1fa065d999475a5

                                                                                          SHA512

                                                                                          9dc6cb1650fa7772ec37a09945f2b1890163bf2f42c51c80f8cb7d3b44d3821edbd613b1751520250ae90675ec43c5a07f7e399318240344b33d9ff215b35b32

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                          Filesize

                                                                                          2B

                                                                                          MD5

                                                                                          d751713988987e9331980363e24189ce

                                                                                          SHA1

                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                          SHA256

                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                          SHA512

                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                          Filesize

                                                                                          692B

                                                                                          MD5

                                                                                          d1e1989dc565b1499bc1806ccba06f7d

                                                                                          SHA1

                                                                                          51f9b3063ef12df31781bd453b262f26d583ba30

                                                                                          SHA256

                                                                                          91a97cd6ebed613917dee6320f6bb9f072b7a9a1252be5978660fca95762e464

                                                                                          SHA512

                                                                                          a0e5da04d773614f091d2b2cc52f3c2b52df9a25a34d18e22cb1c4cefea78648c532293ace9483cf1a2d1e5500e18f5112236aa7e08600f468cd62c2ab6aebb2

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          329096fc1009c04f981b0405b47b3b72

                                                                                          SHA1

                                                                                          198b5326cf1792f0de96ae3b0ca552c9e0694d5c

                                                                                          SHA256

                                                                                          1548e7eccc73f46c3b5e16767d84e03dd2f1bab954aa766cc278cf47bdc7a430

                                                                                          SHA512

                                                                                          64e638e40d1671d62da97aa66440b5625ec237bdb5dd05289699f3f34897924487c937a9786796fd32fa26995e0c8d0e1bcf394ddbb0e6134ea48e1e8908013b

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                          Filesize

                                                                                          251KB

                                                                                          MD5

                                                                                          e0864e79ad43c1ead98a4c7d770c1035

                                                                                          SHA1

                                                                                          cb5f6ea5b70fcf4eed0ccc9aaf8e942337e2ab6f

                                                                                          SHA256

                                                                                          6590c94fb3f96344489383d782fa74f678770705a5506c74ac377ec106afae57

                                                                                          SHA512

                                                                                          dc427edba986dd685db368405adc7e0dafb45db73f14add90f24a822022fcba82ef6882a5612d402166f06344a134a8e867f1a9703e1ea7853529cab1e3319c2

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          ae626d9a72417b14570daa8fcd5d34a4

                                                                                          SHA1

                                                                                          c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                          SHA256

                                                                                          52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                          SHA512

                                                                                          a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d0c46cad6c0778401e21910bd6b56b70

                                                                                          SHA1

                                                                                          7be418951ea96326aca445b8dfe449b2bfa0dca6

                                                                                          SHA256

                                                                                          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                                                                          SHA512

                                                                                          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          9627dc51675d49df1c2472cc9b53e048

                                                                                          SHA1

                                                                                          f55a9d624310e72e75010c94b18614b17e711dbe

                                                                                          SHA256

                                                                                          ef3dd3aa568f771146a152f2952bdc2f2a98117f319495db01971804ed32f99f

                                                                                          SHA512

                                                                                          3fe5af7d50d256a719fdfdf40cd06f5a072b768ded88730853b67c850802b2005023eb46cd60b3d310c91803b5565ff3fc7bc005db1db84c7b8c0f62e7813409

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          b3a83d0196afc480a90a1e7444210036

                                                                                          SHA1

                                                                                          6376ef283df20976769287b3bdc6bcd5d5ce371f

                                                                                          SHA256

                                                                                          3ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07

                                                                                          SHA512

                                                                                          dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          ad710b09f5c11c011cabe6b92e5d363d

                                                                                          SHA1

                                                                                          20fbb454697ffd893718560bd1dbd2504469b5b8

                                                                                          SHA256

                                                                                          777ee805d5c5797e2d8a5aad192acba10f07501bcad3772914284607db108608

                                                                                          SHA512

                                                                                          91e3973259774ca3e8f14dfab1d6660b5dd3f92e338954072861f273aa2555c0cb2a5a81de06658d07fcfee3dcab4303e2980d382bb69f280758ace11d26f6ce

                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\additional_file0.tmp

                                                                                          Filesize

                                                                                          2.5MB

                                                                                          MD5

                                                                                          15d8c8f36cef095a67d156969ecdb896

                                                                                          SHA1

                                                                                          a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                          SHA256

                                                                                          1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                          SHA512

                                                                                          d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404181544151\opera_package

                                                                                          Filesize

                                                                                          103.8MB

                                                                                          MD5

                                                                                          5014156e9ffbb75d1a8d5fc09fabdc42

                                                                                          SHA1

                                                                                          6968d1b5cec3039e53bbbedeee22e2d43d94c771

                                                                                          SHA256

                                                                                          7a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802

                                                                                          SHA512

                                                                                          bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016

                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                          Filesize

                                                                                          2.9MB

                                                                                          MD5

                                                                                          03e730ba718be34672a8b628c5d9edc0

                                                                                          SHA1

                                                                                          7a02203c03edd433dd0c500d80880a5e18a80433

                                                                                          SHA256

                                                                                          713cd004a6204a5e0ec7753c99ea7c3ba8229396dfced5627dffd8680d58bcc6

                                                                                          SHA512

                                                                                          fc6ce53929143c05ed007f1763bfae1b107e90f25913b23996b26b86ac6112b0d1016889d318eb4df1fc2cfb828f64df816f0eedc11341e83887cebfdcd80101

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe

                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          5abb99c3187d39e8fd12dd035a765f39

                                                                                          SHA1

                                                                                          45c00ecefbbf62cf6b0228aa58152f37a5d47e58

                                                                                          SHA256

                                                                                          827a153e7f70b6345a29a7377980a3c80187126192ccc0775c5e9b71b933598f

                                                                                          SHA512

                                                                                          9e56ca70b1d4b17168b887b8851b341de407b969b1b5c465eaa132b73294836d97e4db6af476ec18eab9c07ca85286c47d87f897a288460faa5679fa3f0dbd30

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000055001\7646ca2722.exe

                                                                                          Filesize

                                                                                          1.1MB

                                                                                          MD5

                                                                                          33546136afc0d09a181f3444d9c7264c

                                                                                          SHA1

                                                                                          5f1bd196dc568299aa05211999cfef7970c83400

                                                                                          SHA256

                                                                                          71bd3a4a876d34302700699f58da99d7cab7878dcb7a440a942cf6946d98f7b4

                                                                                          SHA512

                                                                                          fa4ecd30b473e88030c99e004f9588f8cd24be4873da59ccef8eda4ab75a042138bbdd189c996d24dcf2f21ee50cbebc4930f8c9a85d0a3043635b0d88dec159

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000056001\0cff54a004.exe

                                                                                          Filesize

                                                                                          2.3MB

                                                                                          MD5

                                                                                          36df7d16eb7e02d9e938fcbd0ff04cea

                                                                                          SHA1

                                                                                          3f28cac8613eda877a6da75f56b1c48c3dea3dd0

                                                                                          SHA256

                                                                                          fb9b09c093a0caa2135717535ce142efe6b1639f6aa780f2794526bab3ec3219

                                                                                          SHA512

                                                                                          a148047cf39714716251d693389e657163a533f16b8026e3708382e6ab74c86cbfa89f9ec9eedd89e8e884a6c5ed2679df35ec2baf9fe38e251716c03c9df567

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe

                                                                                          Filesize

                                                                                          559KB

                                                                                          MD5

                                                                                          9ee0c556e1b952495a74709e6b06459a

                                                                                          SHA1

                                                                                          1b631e41b43d6f7ef3f7d140c1eb14ecf1cd861d

                                                                                          SHA256

                                                                                          0e236536f9fc793be5f2e276555817d0bb9206e9d56904bc509188bc42515129

                                                                                          SHA512

                                                                                          1ec91c9e0ab4e359be73677f81150922ed06fc58e621e2115d4c607afb94dbf69a8362db14a531ff6aba69b1dc8e3cd2a0aa0ba626320caa9c250060bbe44558

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404181544150426032.dll

                                                                                          Filesize

                                                                                          4.6MB

                                                                                          MD5

                                                                                          0415cb7be0361a74a039d5f31e72fa65

                                                                                          SHA1

                                                                                          46ae154436c8c059ee75cbc6a18ccda96bb2021d

                                                                                          SHA256

                                                                                          bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798

                                                                                          SHA512

                                                                                          f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_evlsbwag.5d0.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          62600b2015612735d7aa8b0f7bd5fbe0

                                                                                          SHA1

                                                                                          70274188e947bf10374bb1b334985c71a4f34dbd

                                                                                          SHA256

                                                                                          104f6285ecb88551ede806219c1587ccd021ffb1d5f82d76850d913af6af9a6f

                                                                                          SHA512

                                                                                          19d1a0a95f38f503ed706fe865715e92cab8b157655c4d46f466c75f02fc83800b0b6aa2df0679306d8bde3337cabbd8e806ec2bb67c40e0b769ab6272fcac3f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          b50bce877d4ed9ed0833f8630009ddcc

                                                                                          SHA1

                                                                                          5c0eb3d1d796c951ce44c9f35ed2c234f6e2f6d2

                                                                                          SHA256

                                                                                          b12d495304dde5d46604c59bd298d923ce68023638dc599a818b67462f6f77a5

                                                                                          SHA512

                                                                                          6e1c7d38032b03e2a6d7f22127ae2cdc74999093e4cbf6f4a56a8a00749bd59131fb9e971c62600063eb2594fe5f721beb6e03dfa82fb6c6b10b8a7c092bb186

                                                                                        • C:\Users\Admin\AppData\Local\Temp\u1f0.0.exe

                                                                                          Filesize

                                                                                          270KB

                                                                                          MD5

                                                                                          33d4908e1f29fdf496f576cee380f29e

                                                                                          SHA1

                                                                                          273e70126dab9b45b4820f8af05cc4575925705e

                                                                                          SHA256

                                                                                          e54774efd14dfd4473cad145f9db71433cda5133b88c822048342de96bcedfe0

                                                                                          SHA512

                                                                                          9a74c8212ab2cbda8520ecc32632ed0630946d1432a0996cddd3186e26959995a12435bcb64000611e4edb45e1be490c617ba67dbc704e6e0829eae3c0a87cfe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\u1f0.1.exe

                                                                                          Filesize

                                                                                          4.6MB

                                                                                          MD5

                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                          SHA1

                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                          SHA256

                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                          SHA512

                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                          Filesize

                                                                                          40B

                                                                                          MD5

                                                                                          dec67b83162ec5a22bfda8833cdf4406

                                                                                          SHA1

                                                                                          e618383a9ab2e6bd1d5701c136ba8342f20e80fb

                                                                                          SHA256

                                                                                          8c043e840232685997d9a9084cd6ad1a21cec727e7da91ef691f926e6df79ff7

                                                                                          SHA512

                                                                                          673368a6b1cafae5af6f974a8a287982ff90fdf9b0bddb81c8d206981d513e315abfe4d1d828def7dd0bbe56e12fefdc564278667ed926f623157222a2c20f91

                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                          Filesize

                                                                                          109KB

                                                                                          MD5

                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                          SHA1

                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                          SHA256

                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                          SHA512

                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                          SHA1

                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                          SHA256

                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                          SHA512

                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                          Filesize

                                                                                          109KB

                                                                                          MD5

                                                                                          154c3f1334dd435f562672f2664fea6b

                                                                                          SHA1

                                                                                          51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                          SHA256

                                                                                          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                          SHA512

                                                                                          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          f35b671fda2603ec30ace10946f11a90

                                                                                          SHA1

                                                                                          059ad6b06559d4db581b1879e709f32f80850872

                                                                                          SHA256

                                                                                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                          SHA512

                                                                                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                        • C:\Users\Admin\Pictures\DzQuBkvbEM6BGCsK9Sntk0ne.exe

                                                                                          Filesize

                                                                                          4.2MB

                                                                                          MD5

                                                                                          e497ea444eadaff158450e085d7b3c38

                                                                                          SHA1

                                                                                          d177434d06c78424835520eef0e139073ef11873

                                                                                          SHA256

                                                                                          2f1b09f69d4c8e83edbb37dbc2614d31be587cda032b0bd3837dc5fa13fc6fde

                                                                                          SHA512

                                                                                          6568f0a0c1328c4bdc2a0ce9fa6609304c02c226c23dae1031268ab962c27b9d2ed09b0f7d3875285b42fbaf35e2dd0179a1b882147d4592669284d5ba0fe826

                                                                                        • C:\Users\Admin\Pictures\UFKR18i8F2F8sCqD8fhES1AS.exe

                                                                                          Filesize

                                                                                          3.8MB

                                                                                          MD5

                                                                                          193692e1cf957eef7e6cf2f6bc74be86

                                                                                          SHA1

                                                                                          9d1f849b57c96ca71f0f90c73de97fa912b691d7

                                                                                          SHA256

                                                                                          fcc22a367ed0a8d8de94f5159ab12c32606f97326b832eb47327b7707ba457a6

                                                                                          SHA512

                                                                                          d0bcad2b98e5efc9c767f9a6ad87a6d62638131753bff22b21b883d90c23be17b65594b6d8c4510b255f28806b2a1dc2a01fc0e2138c3146d6e64abcd4a37697

                                                                                        • C:\Users\Admin\Pictures\mXvTe1U48oJGd9zN2dhSR0YE.exe

                                                                                          Filesize

                                                                                          411KB

                                                                                          MD5

                                                                                          fbcdae36ca34d39c90297b86f8864c9f

                                                                                          SHA1

                                                                                          d40d822d5a3118d86c2ca291292fef774d413df5

                                                                                          SHA256

                                                                                          94838c226d5427c2dca469873f750da73bf501b4bf37c978c04d278ebd524909

                                                                                          SHA512

                                                                                          00e01bb70f2e5ab537dad8caf5b302e0fe209b6ae2be34fa77a42e2ff1e674fdd8adec0348eae31594389be1e491e890fb3882fa2f10e05df4598322575a496c

                                                                                        • C:\Users\Admin\Pictures\mxJFSfALHRfYcUNChQNSgrOw.exe

                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          5b423612b36cde7f2745455c5dd82577

                                                                                          SHA1

                                                                                          0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                          SHA256

                                                                                          e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                          SHA512

                                                                                          c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                        • C:\Users\Admin\Pictures\wtd56cyxOffP28QyEpSNMJS9.exe

                                                                                          Filesize

                                                                                          5.1MB

                                                                                          MD5

                                                                                          582667003bd6fad543aebf227199eedc

                                                                                          SHA1

                                                                                          7ed4b0fae07799069097f46472e4f7590ab0c17f

                                                                                          SHA256

                                                                                          57c1906ba806ffdd1e53d1902d19dc61e3855307554ca30e341bee3e56a646e5

                                                                                          SHA512

                                                                                          c713118f24bd4629c3042752795237164b7a679eed7f00a69f9bcaeca23305c153283e9a2b95231938e0bb861d2fce465f334cc0ee8dc65b030fc024e54067fa

                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                          Filesize

                                                                                          127B

                                                                                          MD5

                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                          SHA1

                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                          SHA256

                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                          SHA512

                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                        • \??\pipe\crashpad_1592_VEGRZUUCBMPBZZMC

                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/544-833-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/544-940-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/1472-199-0x0000022BA0C00000-0x0000022BA0C12000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/1472-206-0x00007FFAB42A0000-0x00007FFAB4D62000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/1472-196-0x00007FFAB42A0000-0x00007FFAB4D62000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/1472-195-0x0000022B88770000-0x0000022B88792000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/1472-198-0x0000022BA0AA0000-0x0000022BA0AB0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1472-197-0x0000022BA0AA0000-0x0000022BA0AB0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1472-200-0x0000022BA0A80000-0x0000022BA0A8A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/1476-944-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/1476-834-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/1644-4-0x0000000004E60000-0x0000000004E61000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-7-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-10-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-8-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-6-0x0000000004E80000-0x0000000004E81000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-0-0x00000000008D0000-0x0000000000BF7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1644-5-0x0000000004E40000-0x0000000004E41000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-3-0x0000000004E50000-0x0000000004E51000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1644-22-0x00000000008D0000-0x0000000000BF7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1644-2-0x00000000008D0000-0x0000000000BF7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1644-1-0x0000000077E86000-0x0000000077E88000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1644-9-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-36-0x0000000004920000-0x0000000004921000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-35-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-38-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1728-34-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-33-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-32-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-41-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1728-37-0x0000000004930000-0x0000000004931000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-25-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/1836-486-0x0000000000400000-0x0000000002C49000-memory.dmp

                                                                                          Filesize

                                                                                          40.3MB

                                                                                        • memory/2228-741-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-259-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-950-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-421-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-633-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-875-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2228-683-0x0000000000B30000-0x0000000000FC9000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/2648-625-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/2824-398-0x00007FF7FE4A0000-0x00007FF7FEF82000-memory.dmp

                                                                                          Filesize

                                                                                          10.9MB

                                                                                        • memory/2824-402-0x00007FF7FE4A0000-0x00007FF7FEF82000-memory.dmp

                                                                                          Filesize

                                                                                          10.9MB

                                                                                        • memory/2824-400-0x00007FF7FE4A0000-0x00007FF7FEF82000-memory.dmp

                                                                                          Filesize

                                                                                          10.9MB

                                                                                        • memory/2824-403-0x00007FF7FE4A0000-0x00007FF7FEF82000-memory.dmp

                                                                                          Filesize

                                                                                          10.9MB

                                                                                        • memory/3488-316-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3768-584-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/3768-624-0x0000000000400000-0x0000000003009000-memory.dmp

                                                                                          Filesize

                                                                                          44.0MB

                                                                                        • memory/4136-222-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-158-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-255-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-729-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-253-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-806-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-682-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-945-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-242-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-959-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-240-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-224-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-597-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-142-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-370-0x00000000001C0000-0x0000000000775000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/4136-146-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-167-0x0000000004F70000-0x0000000004F72000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4136-166-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-164-0x0000000004F40000-0x0000000004F41000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-165-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-163-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-160-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-150-0x0000000004F20000-0x0000000004F21000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-161-0x0000000004F50000-0x0000000004F51000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-159-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4136-155-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-223-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-632-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-419-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-171-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-145-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-172-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-254-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-740-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-23-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-241-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-26-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-949-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-243-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-256-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-27-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-28-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-29-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-873-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-30-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-679-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4308-40-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-31-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-39-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4548-485-0x0000000000400000-0x0000000002C26000-memory.dmp

                                                                                          Filesize

                                                                                          40.1MB

                                                                                        • memory/4772-261-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4772-278-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/4780-91-0x00000000000F0000-0x0000000000589000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/4780-62-0x0000000005530000-0x0000000005531000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-57-0x00000000000F0000-0x0000000000589000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/4780-86-0x0000000005540000-0x0000000005541000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-58-0x00000000000F0000-0x0000000000589000-memory.dmp

                                                                                          Filesize

                                                                                          4.6MB

                                                                                        • memory/4780-64-0x00000000054D0000-0x00000000054D1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-63-0x00000000054C0000-0x00000000054C1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-85-0x0000000005550000-0x0000000005551000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-65-0x0000000005520000-0x0000000005521000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-61-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-60-0x0000000005500000-0x0000000005501000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-59-0x00000000054F0000-0x00000000054F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5352-958-0x00000000004C0000-0x00000000007E7000-memory.dmp

                                                                                          Filesize

                                                                                          3.2MB

                                                                                        • memory/5672-635-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/5672-730-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                          Filesize

                                                                                          4.7MB

                                                                                        • memory/5672-685-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                          Filesize

                                                                                          4.7MB