Analysis

  • max time kernel
    112s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 14:41

General

  • Target

    624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe

  • Size

    1.8MB

  • MD5

    019c1995512d63cb429b028d138a8d11

  • SHA1

    8ad6078c2c359afaac0e18d09016fd1422a16121

  • SHA256

    624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16

  • SHA512

    b26bbcf79a0cdf8792ffa43111517afac53595b821e4c511192728e32354c9157f7808963431b1b9184c157dcaed58d4e044423dccc058ba3bab4ff74741ab90

  • SSDEEP

    49152:+3/bnK8arzdWYfOCWVxwxaPFjgu25qkU/iZ:+jnKZ/PKSaPFjgu2Mk8

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe
    "C:\Users\Admin\AppData\Local\Temp\624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Users\Admin\AppData\Local\Temp\1000009001\864cb83ee9.exe
        "C:\Users\Admin\AppData\Local\Temp\1000009001\864cb83ee9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2500
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:760
        • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1540
        • C:\Users\Admin\1000013002\c163c56343.exe
          "C:\Users\Admin\1000013002\c163c56343.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe2e56ab58,0x7ffe2e56ab68,0x7ffe2e56ab78
              5⤵
                PID:2844
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1524 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:2
                5⤵
                  PID:4260
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                  5⤵
                    PID:2368
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                    5⤵
                      PID:4480
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2996 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:1
                      5⤵
                        PID:5032
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:1
                        5⤵
                          PID:4328
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4188 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:1
                          5⤵
                            PID:3948
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3376 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:1
                            5⤵
                              PID:2652
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4312 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                              5⤵
                                PID:2316
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4392 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                                5⤵
                                • Modifies registry class
                                PID:3308
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                                5⤵
                                  PID:2056
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4904 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                                  5⤵
                                    PID:1080
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 --field-trial-handle=1816,i,5385030876061061689,11581039224751544557,131072 /prefetch:8
                                    5⤵
                                      PID:4328
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4680
                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3672
                              • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:3236
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                    PID:4912
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:1336
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 896
                                      3⤵
                                      • Program crash
                                      PID:4516
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                    2⤵
                                    • Loads dropped DLL
                                    PID:4632
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                      3⤵
                                      • Blocklisted process makes network request
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:448
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        4⤵
                                          PID:2584
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\263309122282_Desktop.zip' -CompressionLevel Optimal
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4108
                                    • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2428
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:3204
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1944
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5008
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                            4⤵
                                              PID:3112
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice /C Y /N /D Y /T 3
                                                5⤵
                                                  PID:3116
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 368
                                              3⤵
                                              • Program crash
                                              PID:1580
                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4960
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:4992
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 388
                                                3⤵
                                                • Program crash
                                                PID:1572
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                              2⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              PID:1572
                                            • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3508
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:5168
                                            • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5348
                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5700
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:5788
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:5796
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:5804
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5812
                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                                                    2⤵
                                                    • UAC bypass
                                                    • Windows security bypass
                                                    • Executes dropped EXE
                                                    • Windows security modification
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:5296
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5424
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5480
                                                      • C:\Users\Admin\Pictures\p9BdjhNJdduczHC1IocKZGJt.exe
                                                        "C:\Users\Admin\Pictures\p9BdjhNJdduczHC1IocKZGJt.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:6120
                                                        • C:\Users\Admin\AppData\Local\Temp\u4q0.0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u4q0.0.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:5756
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5756 -s 1096
                                                            6⤵
                                                            • Program crash
                                                            PID:5660
                                                        • C:\Users\Admin\AppData\Local\Temp\u4q0.2\run.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u4q0.2\run.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4288
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\SysWOW64\cmd.exe
                                                            6⤵
                                                              PID:5396
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                7⤵
                                                                  PID:5460
                                                          • C:\Users\Admin\Pictures\JnNUOEmkeQ6PEGVuauqlhTZu.exe
                                                            "C:\Users\Admin\Pictures\JnNUOEmkeQ6PEGVuauqlhTZu.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5276
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              5⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2920
                                                            • C:\Users\Admin\Pictures\JnNUOEmkeQ6PEGVuauqlhTZu.exe
                                                              "C:\Users\Admin\Pictures\JnNUOEmkeQ6PEGVuauqlhTZu.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks for VirtualBox DLLs, possible anti-VM trick
                                                              • Modifies data under HKEY_USERS
                                                              PID:5868
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:4212
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                6⤵
                                                                  PID:6112
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    7⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:1016
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4836
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:1640
                                                              • C:\Users\Admin\Pictures\a551lPf8X6uJRAt2fQLcnLny.exe
                                                                "C:\Users\Admin\Pictures\a551lPf8X6uJRAt2fQLcnLny.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5340
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5840
                                                                • C:\Users\Admin\Pictures\a551lPf8X6uJRAt2fQLcnLny.exe
                                                                  "C:\Users\Admin\Pictures\a551lPf8X6uJRAt2fQLcnLny.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  PID:1248
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:5800
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:5040
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:4744
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:3064
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:4748
                                                                      • C:\Windows\rss\csrss.exe
                                                                        C:\Windows\rss\csrss.exe
                                                                        6⤵
                                                                          PID:5840
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            7⤵
                                                                              PID:3612
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:2452
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                              7⤵
                                                                                PID:4756
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                7⤵
                                                                                  PID:5340
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                    PID:5588
                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                    7⤵
                                                                                      PID:1352
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                      7⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:3112
                                                                                    • C:\Windows\windefender.exe
                                                                                      "C:\Windows\windefender.exe"
                                                                                      7⤵
                                                                                        PID:5008
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                          8⤵
                                                                                            PID:3204
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                              9⤵
                                                                                              • Launches sc.exe
                                                                                              PID:752
                                                                                  • C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                    "C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe" --silent --allusers=0
                                                                                    4⤵
                                                                                      PID:6028
                                                                                      • C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                        C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6b40e1d0,0x6b40e1dc,0x6b40e1e8
                                                                                        5⤵
                                                                                          PID:2312
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\BMgqZcrpvsNSqSSo9WlUKOoR.exe" --version
                                                                                          5⤵
                                                                                            PID:2376
                                                                                          • C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                            "C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6028 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240424144314" --session-guid=3e5d6853-54ec-4651-98ab-3964668723ca --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2C04000000000000
                                                                                            5⤵
                                                                                              PID:5920
                                                                                              • C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                                C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.59 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6aa8e1d0,0x6aa8e1dc,0x6aa8e1e8
                                                                                                6⤵
                                                                                                  PID:5988
                                                                                            • C:\Users\Admin\Pictures\hw5EAE0IimByqykkS4BmQtnH.exe
                                                                                              "C:\Users\Admin\Pictures\hw5EAE0IimByqykkS4BmQtnH.exe"
                                                                                              4⤵
                                                                                                PID:5864
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                              3⤵
                                                                                                PID:2428
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                                                              2⤵
                                                                                                PID:3412
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                                                                  3⤵
                                                                                                    PID:3788
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      Sc delete GameServerClient
                                                                                                      4⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2056
                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                      GameService remove GameServerClient confirm
                                                                                                      4⤵
                                                                                                        PID:2484
                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                        GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                        4⤵
                                                                                                          PID:5888
                                                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                          GameService start GameServerClient
                                                                                                          4⤵
                                                                                                            PID:3068
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                          3⤵
                                                                                                            PID:5468
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              Sc delete GameServerClientC
                                                                                                              4⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2512
                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                              GameService remove GameServerClientC confirm
                                                                                                              4⤵
                                                                                                                PID:2108
                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                4⤵
                                                                                                                  PID:6104
                                                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                  GameService start GameServerClientC
                                                                                                                  4⤵
                                                                                                                    PID:5548
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                  3⤵
                                                                                                                    PID:3772
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3236 -ip 3236
                                                                                                                1⤵
                                                                                                                  PID:3444
                                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                    PID:4696
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2428 -ip 2428
                                                                                                                    1⤵
                                                                                                                      PID:2276
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4960 -ip 4960
                                                                                                                      1⤵
                                                                                                                        PID:4516
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                        1⤵
                                                                                                                          PID:6044
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                          1⤵
                                                                                                                            PID:2044
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5756 -ip 5756
                                                                                                                            1⤵
                                                                                                                              PID:4688
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:5152
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:5820
                                                                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                  "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:1240
                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                                                                      "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3956
                                                                                                                                        • C:\Windows\Temp\690295.exe
                                                                                                                                          "C:\Windows\Temp\690295.exe" --list-devices
                                                                                                                                          3⤵
                                                                                                                                            PID:3204
                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                        "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5572
                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                                                                            "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:3860
                                                                                                                                              • C:\Windows\Temp\540192.exe
                                                                                                                                                "C:\Windows\Temp\540192.exe" --coin BTC -m ADDRESSES -t 0 --range 27be82f5c60000000:27be82f5c80000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                3⤵
                                                                                                                                                  PID:5504
                                                                                                                                            • C:\Windows\windefender.exe
                                                                                                                                              C:\Windows\windefender.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2808

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                              Execution

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Persistence

                                                                                                                                              Create or Modify System Process

                                                                                                                                              2
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              2
                                                                                                                                              T1543.003

                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                              1
                                                                                                                                              T1547

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              1
                                                                                                                                              T1547.001

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Privilege Escalation

                                                                                                                                              Abuse Elevation Control Mechanism

                                                                                                                                              1
                                                                                                                                              T1548

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1548.002

                                                                                                                                              Create or Modify System Process

                                                                                                                                              2
                                                                                                                                              T1543

                                                                                                                                              Windows Service

                                                                                                                                              2
                                                                                                                                              T1543.003

                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                              1
                                                                                                                                              T1547

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              1
                                                                                                                                              T1547.001

                                                                                                                                              Scheduled Task/Job

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Defense Evasion

                                                                                                                                              Abuse Elevation Control Mechanism

                                                                                                                                              1
                                                                                                                                              T1548

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1548.002

                                                                                                                                              Impair Defenses

                                                                                                                                              5
                                                                                                                                              T1562

                                                                                                                                              Disable or Modify Tools

                                                                                                                                              3
                                                                                                                                              T1562.001

                                                                                                                                              Disable or Modify System Firewall

                                                                                                                                              1
                                                                                                                                              T1562.004

                                                                                                                                              Modify Registry

                                                                                                                                              6
                                                                                                                                              T1112

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              2
                                                                                                                                              T1497

                                                                                                                                              Subvert Trust Controls

                                                                                                                                              1
                                                                                                                                              T1553

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1553.004

                                                                                                                                              Credential Access

                                                                                                                                              Unsecured Credentials

                                                                                                                                              4
                                                                                                                                              T1552

                                                                                                                                              Credentials In Files

                                                                                                                                              3
                                                                                                                                              T1552.001

                                                                                                                                              Credentials in Registry

                                                                                                                                              1
                                                                                                                                              T1552.002

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              6
                                                                                                                                              T1012

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              2
                                                                                                                                              T1497

                                                                                                                                              System Information Discovery

                                                                                                                                              6
                                                                                                                                              T1082

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              4
                                                                                                                                              T1005

                                                                                                                                              Command and Control

                                                                                                                                              Web Service

                                                                                                                                              1
                                                                                                                                              T1102

                                                                                                                                              Impact

                                                                                                                                              Service Stop

                                                                                                                                              1
                                                                                                                                              T1489

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                                Filesize

                                                                                                                                                593KB

                                                                                                                                                MD5

                                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                SHA1

                                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                SHA256

                                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                SHA512

                                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                              • C:\Users\Admin\1000013002\c163c56343.exe
                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                                MD5

                                                                                                                                                cd739f10131d3a3150f22c065e2f38b7

                                                                                                                                                SHA1

                                                                                                                                                08f8cb44d88a769bcdec2c13b82a004f59eec96d

                                                                                                                                                SHA256

                                                                                                                                                260ca2496ac2774131367be5a658db9f5283dfeb13d799417d752e30335785d6

                                                                                                                                                SHA512

                                                                                                                                                b0ff9297d46164489cf25b589e043c927a78fad747c0480293b7afe81efbe33f7ea6dfc5821f8ef7ce5ac37fcfbd34cddeac39b9c37da06a0a4ea0686917d8a7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8986d761-c0b0-4c50-a9f2-ea5626443de1.tmp
                                                                                                                                                Filesize

                                                                                                                                                252KB

                                                                                                                                                MD5

                                                                                                                                                888d99249485f9f85f227ec01c73d33c

                                                                                                                                                SHA1

                                                                                                                                                474575777cc0dd508ae573e983ed78e8e01608e4

                                                                                                                                                SHA256

                                                                                                                                                e818924e0007d874bced01ac8012fa43dd156df8151ac4dd4fdbbef458c48d07

                                                                                                                                                SHA512

                                                                                                                                                176b771984483fdb9b3b1628fafeb45402649b431d4f80cdddb82cdacf60600538c79aef95ac1dc1eb4af0701713b781cb5694e99d75fab39faa0c1f84550c75

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                Filesize

                                                                                                                                                336B

                                                                                                                                                MD5

                                                                                                                                                c7cd10c3c3c4552083acf83867141945

                                                                                                                                                SHA1

                                                                                                                                                1d50a59dcf0d6a8c9dbad214075f1502de2dcc43

                                                                                                                                                SHA256

                                                                                                                                                10806dd6b245ec795ab2ea23255892442b25a382d2941326152262eab4324f63

                                                                                                                                                SHA512

                                                                                                                                                a063c617052e4a87c6ab13969642ae1e47b8a52568e32348bff611f88beec92eccb41bb023c6f952ce0d32c4d0d2885189a40a34eb99c2271bfd2686fd22f425

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                Filesize

                                                                                                                                                152KB

                                                                                                                                                MD5

                                                                                                                                                891797a6f4bc6349a923fecc223be3dc

                                                                                                                                                SHA1

                                                                                                                                                ae03497ef13039bb31c212793ac4efbaf401cb9a

                                                                                                                                                SHA256

                                                                                                                                                15d6006c6ff99ff170e0d74c665af3010cc58cf2ce71bb1afdb453028bb1ce19

                                                                                                                                                SHA512

                                                                                                                                                7549af99c431816544e15f6b9ba24d0d9bcc1cddcfac4d6523f522e65984d7eba708546dfe72603628283ead7e343f62474d108a83438d88affde18fdfe12ad2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                Filesize

                                                                                                                                                2B

                                                                                                                                                MD5

                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                SHA1

                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                SHA256

                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                SHA512

                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                Filesize

                                                                                                                                                524B

                                                                                                                                                MD5

                                                                                                                                                f5f81f968ff3a20914b7bdb50193415b

                                                                                                                                                SHA1

                                                                                                                                                4d8a40ff75faba5108c91c10ae48b81e55f98819

                                                                                                                                                SHA256

                                                                                                                                                242151acdc520c0c6b6d45dcc90b28485cebcffee06138af5ce1742199547a89

                                                                                                                                                SHA512

                                                                                                                                                3ea7f783f9c51b1e71152f6ccde2c1e440a8aa6967ae69f9fbb5238b2b7e3744af930946680bbf0d04383c161f26849995e1ae7e9787b2b766144c2216c05fd2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                Filesize

                                                                                                                                                7KB

                                                                                                                                                MD5

                                                                                                                                                fa82b7a2e74cbdccf293cda8b0d3f0cd

                                                                                                                                                SHA1

                                                                                                                                                13b908cf51626343c98292973eac78bf4c80acf0

                                                                                                                                                SHA256

                                                                                                                                                830ce4184e067293108c619b0a7630d44c1fe32276098e7f9150dd2ccedc271f

                                                                                                                                                SHA512

                                                                                                                                                2c047d94b55729b898e7a81d3f0a46dee08f134fcd0b5c012adc143e179334cd3d29f9f430b6ce90ce5241159123eb746325c52f734b118bdd379c5ad0df5c18

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                Filesize

                                                                                                                                                16KB

                                                                                                                                                MD5

                                                                                                                                                88ae4b30c849c9eda4f6b9dabb532f01

                                                                                                                                                SHA1

                                                                                                                                                5c21823af39ad63c8d0927ee119d0194806d98da

                                                                                                                                                SHA256

                                                                                                                                                0ae9b5618d6c56f760aacb90082b2a6d908682850e15526a4abaec1041cffe62

                                                                                                                                                SHA512

                                                                                                                                                4f6dac0d237ef59d51ab5962fc8ea22140a7b75d9d151a515484275335361516c7dff568b4e97df078c14c7be9c87e258b6e1ad10ae4ec60267c54a31fa4298c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                Filesize

                                                                                                                                                3KB

                                                                                                                                                MD5

                                                                                                                                                ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                SHA1

                                                                                                                                                c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                SHA256

                                                                                                                                                52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                SHA512

                                                                                                                                                a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                8782eca67f409d6ffbb574751b804d0b

                                                                                                                                                SHA1

                                                                                                                                                3881249a64e8d2493fcfd412286557b9cf3880d1

                                                                                                                                                SHA256

                                                                                                                                                34efde393592a467441d46a52bc0ca3b13b42ba51899b342aa980a7ab8fedd84

                                                                                                                                                SHA512

                                                                                                                                                412423dab83388b071ed93b412c7a6cf647684e5194bd8e54e92a048691779c866f9ac2682db270501d809d44b55b84d9bea9d48b041354cf1039ebbb63e3948

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404241443141\opera_package
                                                                                                                                                Filesize

                                                                                                                                                28.1MB

                                                                                                                                                MD5

                                                                                                                                                99b1a308dc75e1513ccb65fb7f471507

                                                                                                                                                SHA1

                                                                                                                                                5a31ad181278eb9ebc95e3ca803acd135bc9be3b

                                                                                                                                                SHA256

                                                                                                                                                7bde9edcbaaf501e568574bbcbe321665fb716f4dc386e00d2ada55094ad7414

                                                                                                                                                SHA512

                                                                                                                                                0dfb3d3ac9f157bb86065ff55ff167d5c0be16a9660e98851fbe0ca30325d943260815a9c7d251b94f242652870c8c3d420053b5ca07e0ea66a388a15b3920c8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000009001\864cb83ee9.exe
                                                                                                                                                Filesize

                                                                                                                                                2.3MB

                                                                                                                                                MD5

                                                                                                                                                f59a0c75c015b64bff30dc28dc5be5ca

                                                                                                                                                SHA1

                                                                                                                                                52a456c9d86e630d62fed3a06c594b86e65bf492

                                                                                                                                                SHA256

                                                                                                                                                bd6b462265cb3aba97ba1d6d98aabb0b95a7aef89ea5c540e06cacf6cdf5b4b7

                                                                                                                                                SHA512

                                                                                                                                                7bbbc0a58bde85f40fe978f8d2e263bf715ead403ef8a8a48468cfba575c5cf31a021660081e48ade92da6ef3fc35312d6b3083191671a92c3af01ce748619c4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                                MD5

                                                                                                                                                dfcf3e64a0842b979cc6a62d12ffaca4

                                                                                                                                                SHA1

                                                                                                                                                c4cbd0d03201b13bd62192164d89a01400708a88

                                                                                                                                                SHA256

                                                                                                                                                1d262f94839b9477a0d746f931028c9bef03d7052d8910a1b71e5f28aa26106c

                                                                                                                                                SHA512

                                                                                                                                                dbf8dadd89897953fdea6c22c7044b00553edb83d051f79cc107036deb31e0a4e5ab1c90642f2a464d74fa4bb0f795ed2c4bcbe500d09d6f514f63906cb56978

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                Filesize

                                                                                                                                                321KB

                                                                                                                                                MD5

                                                                                                                                                1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                SHA1

                                                                                                                                                33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                SHA256

                                                                                                                                                e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                SHA512

                                                                                                                                                53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                                MD5

                                                                                                                                                31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                SHA1

                                                                                                                                                ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                SHA256

                                                                                                                                                222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                SHA512

                                                                                                                                                53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                Filesize

                                                                                                                                                460KB

                                                                                                                                                MD5

                                                                                                                                                b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                SHA1

                                                                                                                                                3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                SHA256

                                                                                                                                                b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                SHA512

                                                                                                                                                1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                Filesize

                                                                                                                                                418KB

                                                                                                                                                MD5

                                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                SHA1

                                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                SHA256

                                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                SHA512

                                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                                MD5

                                                                                                                                                8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                SHA1

                                                                                                                                                2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                SHA256

                                                                                                                                                096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                SHA512

                                                                                                                                                5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                Filesize

                                                                                                                                                158KB

                                                                                                                                                MD5

                                                                                                                                                586f7fecacd49adab650fae36e2db994

                                                                                                                                                SHA1

                                                                                                                                                35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                SHA256

                                                                                                                                                cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                SHA512

                                                                                                                                                a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                                                                                Filesize

                                                                                                                                                768KB

                                                                                                                                                MD5

                                                                                                                                                96b291b8b678331caaa8910e6c5b5676

                                                                                                                                                SHA1

                                                                                                                                                d5411828c36192751915493d99404dd84b7cd188

                                                                                                                                                SHA256

                                                                                                                                                27b3a4cb988e416a260c7287b59fc72cd4d7cb4b94f25daa01daab2ea192da2b

                                                                                                                                                SHA512

                                                                                                                                                21d4fbc3060a202f873a3d23f5956409070f5acb64d423070e97b1f909897619e6cf3be90b1574552494a7ce1ac12d4139e3626cd737ab1fffdde321cd30924e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                                                                                Filesize

                                                                                                                                                2.4MB

                                                                                                                                                MD5

                                                                                                                                                55f780ea4dc5a5401b80915d69a55481

                                                                                                                                                SHA1

                                                                                                                                                5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                                                                                SHA256

                                                                                                                                                c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                                                                                SHA512

                                                                                                                                                680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                                MD5

                                                                                                                                                019c1995512d63cb429b028d138a8d11

                                                                                                                                                SHA1

                                                                                                                                                8ad6078c2c359afaac0e18d09016fd1422a16121

                                                                                                                                                SHA256

                                                                                                                                                624b8952fbb250d0a8d780caa97958014b47035f61bf1c1c8acd998a54c71d16

                                                                                                                                                SHA512

                                                                                                                                                b26bbcf79a0cdf8792ffa43111517afac53595b821e4c511192728e32354c9157f7808963431b1b9184c157dcaed58d4e044423dccc058ba3bab4ff74741ab90

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404241443143852376.dll
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                                MD5

                                                                                                                                                cb9f8ac8c123de6ef018cd36e39d4a61

                                                                                                                                                SHA1

                                                                                                                                                30733f7b86743531636affc6e0394f9c3189b3d0

                                                                                                                                                SHA256

                                                                                                                                                ea03fe24040a07d65144d51bc06535b2d5104cfc761934e8d2e6c12887f11481

                                                                                                                                                SHA512

                                                                                                                                                11d4b2f2eb43258d26dbcb6e0f11a941685491e42eda38a3a628e31d278f346b559f7b407ab658163d01a7576e57a49462b156073c71d8eb6621bf25dbd7b1ae

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp751B.tmp
                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                SHA1

                                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                SHA256

                                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                SHA512

                                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zaiajdnd.zi4.ps1
                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp7104.tmp
                                                                                                                                                Filesize

                                                                                                                                                20KB

                                                                                                                                                MD5

                                                                                                                                                22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                SHA1

                                                                                                                                                2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                SHA256

                                                                                                                                                451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                SHA512

                                                                                                                                                0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9E31.tmp
                                                                                                                                                Filesize

                                                                                                                                                20KB

                                                                                                                                                MD5

                                                                                                                                                42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                SHA1

                                                                                                                                                b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                SHA256

                                                                                                                                                5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                SHA512

                                                                                                                                                7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp
                                                                                                                                                Filesize

                                                                                                                                                46KB

                                                                                                                                                MD5

                                                                                                                                                8f5942354d3809f865f9767eddf51314

                                                                                                                                                SHA1

                                                                                                                                                20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                SHA256

                                                                                                                                                776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                SHA512

                                                                                                                                                fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9EA4.tmp
                                                                                                                                                Filesize

                                                                                                                                                100KB

                                                                                                                                                MD5

                                                                                                                                                e7625ca2de2407922406d3963a6a084c

                                                                                                                                                SHA1

                                                                                                                                                a2ac945e2163a3d045c73ef4e5815665a13236b7

                                                                                                                                                SHA256

                                                                                                                                                a638959d3a93cf57e15390c6a2bd8021f0ebcd6998920b7992a1d51d719a9ac8

                                                                                                                                                SHA512

                                                                                                                                                f131edb85bc79614ab81ce63c2ecfb1ee675d4a248975595b540a8a7f99968db7277137dccc86de4746858e3477a291a748f6f1bfe9132fd4692fdd364204ba0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4q0.0.exe
                                                                                                                                                Filesize

                                                                                                                                                263KB

                                                                                                                                                MD5

                                                                                                                                                1a03bdbb6e5bc31105852126532da9de

                                                                                                                                                SHA1

                                                                                                                                                692394edf9fa97c4c0057635f4b60a63a59a8549

                                                                                                                                                SHA256

                                                                                                                                                37bf18823297ce9366dfed09acf5ec29292e769cb909daa8bddcbcb4459884af

                                                                                                                                                SHA512

                                                                                                                                                9064a43395516f6f0269d7b50614e2e780266cb3066c6026fc17a1f4d3891c2fd44411d8c4c38c0ffcc80d71b2d2acf759ca3a36bc36dfab487641192ae218f6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4q0.1.zip
                                                                                                                                                Filesize

                                                                                                                                                3.7MB

                                                                                                                                                MD5

                                                                                                                                                78d3ca6355c93c72b494bb6a498bf639

                                                                                                                                                SHA1

                                                                                                                                                2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                                                                                                SHA256

                                                                                                                                                a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                                                                                                SHA512

                                                                                                                                                1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4q0.2\relay.dll
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                                MD5

                                                                                                                                                10d51becd0bbce0fab147ff9658c565e

                                                                                                                                                SHA1

                                                                                                                                                4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

                                                                                                                                                SHA256

                                                                                                                                                7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

                                                                                                                                                SHA512

                                                                                                                                                29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4q0.2\run.exe
                                                                                                                                                Filesize

                                                                                                                                                2.4MB

                                                                                                                                                MD5

                                                                                                                                                9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                SHA1

                                                                                                                                                fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                SHA256

                                                                                                                                                a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                SHA512

                                                                                                                                                140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u4q0.2\whale.dbf
                                                                                                                                                Filesize

                                                                                                                                                85KB

                                                                                                                                                MD5

                                                                                                                                                a723bf46048e0bfb15b8d77d7a648c3e

                                                                                                                                                SHA1

                                                                                                                                                8952d3c34e9341e4425571e10f22b782695bb915

                                                                                                                                                SHA256

                                                                                                                                                b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

                                                                                                                                                SHA512

                                                                                                                                                ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                Filesize

                                                                                                                                                109KB

                                                                                                                                                MD5

                                                                                                                                                154c3f1334dd435f562672f2664fea6b

                                                                                                                                                SHA1

                                                                                                                                                51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                SHA256

                                                                                                                                                5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                SHA512

                                                                                                                                                1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                                MD5

                                                                                                                                                f35b671fda2603ec30ace10946f11a90

                                                                                                                                                SHA1

                                                                                                                                                059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                SHA256

                                                                                                                                                83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                SHA512

                                                                                                                                                b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                                MD5

                                                                                                                                                0c582da789c91878ab2f1b12d7461496

                                                                                                                                                SHA1

                                                                                                                                                238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                SHA256

                                                                                                                                                a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                SHA512

                                                                                                                                                a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                Filesize

                                                                                                                                                750KB

                                                                                                                                                MD5

                                                                                                                                                20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                SHA1

                                                                                                                                                87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                SHA256

                                                                                                                                                daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                SHA512

                                                                                                                                                db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                360e5ee409e34f15ba0c9c00e8bfc350

                                                                                                                                                SHA1

                                                                                                                                                487f981c790072fed686c0b5a788b4db6a12d410

                                                                                                                                                SHA256

                                                                                                                                                33a7ca7f70955bff071252c4bd046abd6dc1412722303626e0d4a43ecb4d80a4

                                                                                                                                                SHA512

                                                                                                                                                b83f4d7711cfd9552dbfc09cc7cea99f3b954aca36cedeea0717067cc59b515ad7d272b9ab9007bdccc31f761d43c20d7659dafb081e5eabc7cde891d2ebc250

                                                                                                                                              • C:\Users\Admin\Pictures\BMgqZcrpvsNSqSSo9WlUKOoR.exe
                                                                                                                                                Filesize

                                                                                                                                                5.1MB

                                                                                                                                                MD5

                                                                                                                                                3ac7f70ceb07ab7061f4ecaa68a48a38

                                                                                                                                                SHA1

                                                                                                                                                288e586b11ba324edbf073139112c6e7db01f937

                                                                                                                                                SHA256

                                                                                                                                                6f3ec158b51109566c72e1c7451b9a91666903692ee0e360483cba91647d7d14

                                                                                                                                                SHA512

                                                                                                                                                3459344ca4ecaf6c703057cfee79549231b5d353cada02e18bda9cfdc7253926890fd625dc872847550b47c4ec8998aaa5f4fa3ac6cabe214fb7ab4cf4117085

                                                                                                                                              • C:\Users\Admin\Pictures\JnNUOEmkeQ6PEGVuauqlhTZu.exe
                                                                                                                                                Filesize

                                                                                                                                                4.1MB

                                                                                                                                                MD5

                                                                                                                                                16bc626b7cec4baa43c0e1c95df3212b

                                                                                                                                                SHA1

                                                                                                                                                92a5a7827523ef22ace4ffd69f59742a20b19591

                                                                                                                                                SHA256

                                                                                                                                                14248adee1353019c55091d7db8c1327a159d1afcfe987c4c89cd03ed564cbc7

                                                                                                                                                SHA512

                                                                                                                                                8b8578b21dce06f651c6d94319402f1d35b9fbef7def22cb0493358e0849070b7d3cc75017564ba06a3e7336aadac54f23c35dc80afe315ca7b59671ce149c7c

                                                                                                                                              • C:\Users\Admin\Pictures\hw5EAE0IimByqykkS4BmQtnH.exe
                                                                                                                                                Filesize

                                                                                                                                                5.6MB

                                                                                                                                                MD5

                                                                                                                                                512936e71be1ed545df1bbfe420985ba

                                                                                                                                                SHA1

                                                                                                                                                2e076ee9027421b32396a787041fd650b4d1250e

                                                                                                                                                SHA256

                                                                                                                                                e79a7672efb798f59e2f884d739a693bea175f4b225a89f8cca3cfbfcd02951f

                                                                                                                                                SHA512

                                                                                                                                                35f0345986ffc38da515c7470eaff839edfea3ccbef4131810d052272428680c6cae390eafe722fa4ba1ed13042498bacbb8c7bb00fb3cd4af7950f2072ee780

                                                                                                                                              • C:\Users\Admin\Pictures\p9BdjhNJdduczHC1IocKZGJt.exe
                                                                                                                                                Filesize

                                                                                                                                                406KB

                                                                                                                                                MD5

                                                                                                                                                cc0387c941ffb59c759907c80b0d0809

                                                                                                                                                SHA1

                                                                                                                                                122fd40411a2c746e186c82fde0dc693271ac674

                                                                                                                                                SHA256

                                                                                                                                                a6cdbc005d057703e357d9ae77cdd215186fc11f6b28bd4183b15bfd3117c0c5

                                                                                                                                                SHA512

                                                                                                                                                07f4b875e3be2038834d832abf5bfbf2842b85eb2696a53ebd7a1b9b85828daacfa4701f89c6844112e37230768a8919fa0fdb69b83db8f5775c5f6f80d0ef3a

                                                                                                                                              • C:\Users\Admin\Pictures\u9h7SRerKGp2MoTm6GqmtpnW.exe
                                                                                                                                                Filesize

                                                                                                                                                7KB

                                                                                                                                                MD5

                                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                                SHA1

                                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                SHA256

                                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                SHA512

                                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                e6d65d8a8f4c211bee93001f77cb9d22

                                                                                                                                                SHA1

                                                                                                                                                c9347770c7cdcf63b7a890e1548a816673379966

                                                                                                                                                SHA256

                                                                                                                                                5b9d34a0023655342c8a82babfb1e6abc7a333df5204d57423595ba60933099c

                                                                                                                                                SHA512

                                                                                                                                                922590880a91f2068edefc2aaf5a2fc08723f0a5826d515e49e4bc5e66a1f1ec931f8759b9b0e6b541271ddd15ca0cbd292d62d48c99af2f11198e5f8042211b

                                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                Filesize

                                                                                                                                                127B

                                                                                                                                                MD5

                                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                SHA1

                                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                SHA256

                                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                SHA512

                                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                              • \??\pipe\crashpad_2380_MKOFURBFFTKNEUEC
                                                                                                                                                MD5

                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                SHA1

                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                SHA256

                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                SHA512

                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                              • memory/1336-151-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/1336-148-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/1540-93-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-90-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-95-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-100-0x0000000000570000-0x0000000000A19000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/1540-96-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-86-0x0000000000570000-0x0000000000A19000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/1540-87-0x0000000000570000-0x0000000000A19000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/1540-92-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-89-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-91-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1540-88-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-30-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-223-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-106-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-22-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-894-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-27-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-66-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-26-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-25-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-64-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-24-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-708-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-23-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-29-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-283-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-28-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1816-31-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-32-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/1816-441-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/2500-62-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-58-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-52-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-53-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-54-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-56-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-230-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-51-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-57-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-59-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-870-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-55-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-143-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-61-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-60-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2500-950-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-63-0x0000000004D40000-0x0000000004D42000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/2500-65-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-576-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-67-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-70-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/2500-386-0x0000000000010000-0x00000000005EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.9MB

                                                                                                                                              • memory/3204-301-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.6MB

                                                                                                                                              • memory/3236-144-0x0000000000D00000-0x0000000000D52000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                328KB

                                                                                                                                              • memory/3236-152-0x00000000031D0000-0x00000000051D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                32.0MB

                                                                                                                                              • memory/3236-146-0x00000000734E0000-0x0000000073C91000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/3672-114-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-113-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-224-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-284-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-438-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-891-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-115-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-105-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-120-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-122-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-123-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-119-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-116-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-117-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3672-709-0x0000000000070000-0x0000000000519000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/3672-118-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4288-912-0x000000006B6E0000-0x000000006B85D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/4288-865-0x00007FFE4E960000-0x00007FFE4EB69000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/4288-864-0x000000006B6E0000-0x000000006B85D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.5MB

                                                                                                                                              • memory/4680-108-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-112-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-111-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-102-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/4680-110-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-109-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-107-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4680-121-0x0000000000F60000-0x0000000001405000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/4920-8-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-9-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-1-0x0000000077D56000-0x0000000077D58000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4920-6-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-7-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-4-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-3-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-5-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4920-0-0x0000000000660000-0x0000000000B05000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/4920-20-0x0000000000660000-0x0000000000B05000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/4920-2-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4992-381-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                312KB

                                                                                                                                              • memory/4992-384-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                312KB

                                                                                                                                              • memory/5276-886-0x0000000000400000-0x0000000004415000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64.1MB

                                                                                                                                              • memory/5340-884-0x0000000000400000-0x0000000004415000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64.1MB

                                                                                                                                              • memory/5396-943-0x00007FFE4E960000-0x00007FFE4EB69000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/5480-579-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/5756-915-0x0000000000400000-0x0000000004032000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                60.2MB

                                                                                                                                              • memory/5812-585-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                972KB

                                                                                                                                              • memory/5812-496-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.2MB

                                                                                                                                              • memory/5812-500-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.2MB

                                                                                                                                              • memory/6120-885-0x0000000000400000-0x0000000004055000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                60.3MB