Analysis

  • max time kernel
    5s
  • max time network
    91s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 20:56

General

  • Target

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe

  • Size

    735KB

  • MD5

    9f5cb3a9a4053a53063a9da9afbf6273

  • SHA1

    b1ad9fe9cd4e8ddf11909751a2e0334c86ff206e

  • SHA256

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1

  • SHA512

    aaa720bb50f26f0508f1a3403da7189e7915c5663f08b35dd35299bfb6815c3f20bfb143d35cb57a0a95f623505809434ec28ecb7b90374e674a40381c079b26

  • SSDEEP

    12288:xYRY4kQvFK/hSB8W5yWz2izHvqIknzbUtaD0Drt+/wQVbAV:/48SB8W5lzfqIknzCaoDWwWA

Malware Config

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 28 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe
    "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe" -Force
      2⤵
        PID:4240
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:3596
          • C:\Users\Admin\Pictures\n0ZYyYYIIEYsOtwESJKekN0y.exe
            "C:\Users\Admin\Pictures\n0ZYyYYIIEYsOtwESJKekN0y.exe"
            3⤵
              PID:3268
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 372
                4⤵
                • Program crash
                PID:2364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 392
                4⤵
                • Program crash
                PID:3316
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 680
                4⤵
                • Program crash
                PID:1604
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 720
                4⤵
                • Program crash
                PID:116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 740
                4⤵
                • Program crash
                PID:3128
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 740
                4⤵
                • Program crash
                PID:4336
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 408
                4⤵
                • Program crash
                PID:4728
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 720
                4⤵
                • Program crash
                PID:1364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 728
                4⤵
                • Program crash
                PID:2368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 828
                4⤵
                • Program crash
                PID:4512
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 804
                4⤵
                • Program crash
                PID:1044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 712
                4⤵
                • Program crash
                PID:2192
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 704
                4⤵
                • Program crash
                PID:4228
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 804
                4⤵
                • Program crash
                PID:3464
            • C:\Users\Admin\Pictures\B27klwG1CdXB3NqIe6VM7Nd5.exe
              "C:\Users\Admin\Pictures\B27klwG1CdXB3NqIe6VM7Nd5.exe"
              3⤵
                PID:4716
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 372
                  4⤵
                  • Program crash
                  PID:4612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 388
                  4⤵
                  • Program crash
                  PID:4932
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 392
                  4⤵
                  • Program crash
                  PID:1364
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 736
                  4⤵
                  • Program crash
                  PID:4612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 672
                  4⤵
                  • Program crash
                  PID:2704
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 724
                  4⤵
                  • Program crash
                  PID:3912
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 756
                  4⤵
                  • Program crash
                  PID:1184
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 736
                  4⤵
                  • Program crash
                  PID:3048
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 768
                  4⤵
                  • Program crash
                  PID:4724
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 872
                  4⤵
                  • Program crash
                  PID:1188
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 808
                  4⤵
                  • Program crash
                  PID:3196
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 888
                  4⤵
                  • Program crash
                  PID:3288
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 768
                  4⤵
                  • Program crash
                  PID:1168
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 828
                  4⤵
                  • Program crash
                  PID:2044
              • C:\Users\Admin\Pictures\HIrwVJrbrJuKnT28qbkVZ66R.exe
                "C:\Users\Admin\Pictures\HIrwVJrbrJuKnT28qbkVZ66R.exe"
                3⤵
                  PID:4876
                • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe
                  "C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe" --silent --allusers=0
                  3⤵
                    PID:3264
                    • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe
                      C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x6ed19558,0x6ed19564,0x6ed19570
                      4⤵
                        PID:3988
                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\9VAduyxHbISx71U32Iw7Vbpc.exe
                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\9VAduyxHbISx71U32Iw7Vbpc.exe" --version
                        4⤵
                          PID:3160
                        • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe
                          "C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3264 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204205650" --session-guid=6fe92c3b-cda1-4672-bc11-dde96dcd8ba4 --server-tracking-blob=MTFmNTJjOWMwY2Y1ZDljZDZmZGNkMGZiYWQ0ZjhhMmU2NjRlZmMwZWY3NzNiZDkwODRiNzg1OTZjNGE1NzkxZTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2NyIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjEwIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTcwNzA4MDIwNy4zOTg3IiwidXRtIjp7ImNhbXBhaWduIjoiNzY3IiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoibWt0In0sInV1aWQiOiIxYWEzMWIzNi02NmFjLTQ2Y2ItYTdkMS0yNzcyOGIxN2M2ZDIifQ== --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7805000000000000
                          4⤵
                            PID:3580
                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe
                              C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2bc,0x2f8,0x6e209558,0x6e209564,0x6e209570
                              5⤵
                                PID:872
                          • C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe
                            "C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe" /VERYSILENT
                            3⤵
                              PID:4020
                              • C:\Users\Admin\AppData\Local\Temp\is-E5CPM.tmp\sZUP2N3aBbMnzketS9E2mR39.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-E5CPM.tmp\sZUP2N3aBbMnzketS9E2mR39.tmp" /SL5="$90062,831488,831488,C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe" /VERYSILENT
                                4⤵
                                  PID:4348
                              • C:\Users\Admin\Pictures\UlO1K2jqUoqvFM33EsL8zS9m.exe
                                "C:\Users\Admin\Pictures\UlO1K2jqUoqvFM33EsL8zS9m.exe"
                                3⤵
                                  PID:4872
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4716 -ip 4716
                              1⤵
                                PID:4072
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3268 -ip 3268
                                1⤵
                                  PID:1076
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4716 -ip 4716
                                  1⤵
                                    PID:3724
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3268 -ip 3268
                                    1⤵
                                      PID:2656
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3268 -ip 3268
                                      1⤵
                                        PID:4064
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4716 -ip 4716
                                        1⤵
                                          PID:4336
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3268 -ip 3268
                                          1⤵
                                            PID:3448
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4716 -ip 4716
                                            1⤵
                                              PID:4788
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3268 -ip 3268
                                              1⤵
                                                PID:3620
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4716 -ip 4716
                                                1⤵
                                                  PID:4628
                                                • C:\Users\Admin\AppData\Local\Temp\7zSB4B9.tmp\Install.exe
                                                  .\Install.exe
                                                  1⤵
                                                    PID:976
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSBAA5.tmp\Install.exe
                                                      .\Install.exe /JPdidKxawB "385118" /S
                                                      2⤵
                                                        PID:3744
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                          3⤵
                                                            PID:4528
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                              4⤵
                                                                PID:860
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                  5⤵
                                                                    PID:4628
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                    5⤵
                                                                      PID:3084
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                  3⤵
                                                                    PID:4052
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                      4⤵
                                                                        PID:3236
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                          5⤵
                                                                            PID:4448
                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                            5⤵
                                                                              PID:2688
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /CREATE /TN "gSzJxOjdK" /SC once /ST 00:51:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                          3⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:2536
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /run /I /tn "gSzJxOjdK"
                                                                          3⤵
                                                                            PID:2352
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4716 -ip 4716
                                                                        1⤵
                                                                          PID:4836
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4716 -ip 4716
                                                                          1⤵
                                                                            PID:5008
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3268 -ip 3268
                                                                            1⤵
                                                                              PID:4464
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3268 -ip 3268
                                                                              1⤵
                                                                                PID:3504
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4716 -ip 4716
                                                                                1⤵
                                                                                  PID:3196
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3268 -ip 3268
                                                                                  1⤵
                                                                                    PID:4052
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3268 -ip 3268
                                                                                    1⤵
                                                                                      PID:3088
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4716 -ip 4716
                                                                                      1⤵
                                                                                        PID:3552
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4716 -ip 4716
                                                                                        1⤵
                                                                                          PID:1196
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3268 -ip 3268
                                                                                          1⤵
                                                                                            PID:4624
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4716 -ip 4716
                                                                                            1⤵
                                                                                              PID:4476
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3268 -ip 3268
                                                                                              1⤵
                                                                                                PID:1820
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3268 -ip 3268
                                                                                                1⤵
                                                                                                  PID:3416
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4716 -ip 4716
                                                                                                  1⤵
                                                                                                    PID:3676
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4716 -ip 4716
                                                                                                    1⤵
                                                                                                      PID:1920
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3268 -ip 3268
                                                                                                      1⤵
                                                                                                        PID:3036
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4716 -ip 4716
                                                                                                        1⤵
                                                                                                          PID:1576
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3268 -ip 3268
                                                                                                          1⤵
                                                                                                            PID:4896
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                            1⤵
                                                                                                              PID:4396

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              116KB

                                                                                                              MD5

                                                                                                              e8067d03ece23e783c5e5364018b8915

                                                                                                              SHA1

                                                                                                              f561acf7d56721c66869f787523822a2f9564c81

                                                                                                              SHA256

                                                                                                              3f4f8fec3932b7c9ef43c78d41da6ec9241f038d60d698e3d6eed31728a09132

                                                                                                              SHA512

                                                                                                              4be63f73ea86f21e0e09a6ba439176db291af1ba5ef3a91eb685c5c32dd49f1cd7b34822061f5548cbeb3d52ea5cfec1c7832542abacb23c8a441a6c61a66025

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042056501\opera_package

                                                                                                              Filesize

                                                                                                              212KB

                                                                                                              MD5

                                                                                                              668a7ef35d2f8009ea68f56e6884009c

                                                                                                              SHA1

                                                                                                              40a4c94ccceea16317c288798a44f6922081d476

                                                                                                              SHA256

                                                                                                              ac7d23a5800aeec3470e7f12d4e2cec761eab00a6f8cf6a57dad23974c8524c6

                                                                                                              SHA512

                                                                                                              8efa5c5c700a7dd9e1acfc07321cea5dccdd04ee4326b676f059828bd9d839e39d8000ebf591c90d1f5aa60a9c214e1d70b550876b4acfeb571ee3f9e083bce6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSB4B9.tmp\Install.exe

                                                                                                              Filesize

                                                                                                              57KB

                                                                                                              MD5

                                                                                                              f937f69b2341ceec324b7c57a116a399

                                                                                                              SHA1

                                                                                                              7b802bdb51a05db1431297cb54066b89144c605f

                                                                                                              SHA256

                                                                                                              067af852388385e53b00b8481da328b5da25595857751209617e3680ff4d9054

                                                                                                              SHA512

                                                                                                              7b5c6b1f74e3d7aae216a28edfc52fe6419739a25a28e52f0527dc83eb91b93138910c8c005599c6dbdc89c1139e7f23f722d6076997d891acf23b1f2761c4cb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSB4B9.tmp\Install.exe

                                                                                                              Filesize

                                                                                                              93KB

                                                                                                              MD5

                                                                                                              ebe3ed12e5d427196eb09ed2d472da4d

                                                                                                              SHA1

                                                                                                              d37f89760a6c1d0e2d9e839b777fb9ec395d6805

                                                                                                              SHA256

                                                                                                              a11c00e35c62a6d497ef61fa6dfd103e4a4901b2f5fdb6e31daaa19f1cfdfccc

                                                                                                              SHA512

                                                                                                              f056fd3f2ff89540f68d536958428aba495ab51fa19951d6f84726a63480d562268f8f1f0f7c125c3a80cd7e4950434eb8b7a689a93792e5718788122988a098

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSBAA5.tmp\Install.exe

                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              898d60adcd9a58629c6f0a61826399eb

                                                                                                              SHA1

                                                                                                              eb828260c4d6edc80fe273f79d0de8d1ff8d2832

                                                                                                              SHA256

                                                                                                              ff31f0af3b226f6873e444897b53fc522108d62206fdb4daf0a06c99eeb821f0

                                                                                                              SHA512

                                                                                                              e02bf4a51109a74c7b83cd1aa9aad36b7533cbcd0e38bfe4be93bafa77116137893961f981402b015a25a0d6d296ff496180983a7af931f8b9c1a702e37cfa6a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042056481613264.dll

                                                                                                              Filesize

                                                                                                              73KB

                                                                                                              MD5

                                                                                                              f90472dde2edfa7af2bc68841d762177

                                                                                                              SHA1

                                                                                                              064e297c6507fdeddfa4ca54aab0f5a675aa56f4

                                                                                                              SHA256

                                                                                                              a8c4ef0d76d31106c18aa8278938683c300c6f45d0629d939149de896cef80a1

                                                                                                              SHA512

                                                                                                              9dd845034a6dcdb2d8135b71ee326a617d6148aa0135d591ca789d2e3df0a5343cbdffc4d050b341a2712a5f74978d8a9bb02d29e513b521e0d51f79307d86e2

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042056492103988.dll

                                                                                                              Filesize

                                                                                                              176KB

                                                                                                              MD5

                                                                                                              2bbe4e5eac63dc5df0274c2fd7691f6a

                                                                                                              SHA1

                                                                                                              02c864ce577a38593ac39d18acc7ac7323d0f0c5

                                                                                                              SHA256

                                                                                                              146b2613852ac3da5ed1a52b117ab888f6acabe194ddb72d4a129be89db3c295

                                                                                                              SHA512

                                                                                                              d2b24905e10290f7df3bed8ec91f405a425b7dc618c2179a1f296a536c5df94a0fbab7f92a8f355b74cf84aba9580ce435adb1e3a50da65f9152d202dc9ab7de

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042056502393160.dll

                                                                                                              Filesize

                                                                                                              591KB

                                                                                                              MD5

                                                                                                              4c86aa04a2d70ffd4a0eb1c300ce44f3

                                                                                                              SHA1

                                                                                                              413b4786cea0a676705a86f64acbc00823d87ed2

                                                                                                              SHA256

                                                                                                              2c7e87f647780bf505cc611de8a07f2834d53a7322e0697fa288a9fa7641704e

                                                                                                              SHA512

                                                                                                              faab884c8e14a932a40bbd3d57de68135f633d5795dd38fc90f1b52b5f1c767d5dd951b0687b05ba22b4fe12fc6ff676bcd8464689eccaf7ecb9d8585fe27fb4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042056502393160.dll

                                                                                                              Filesize

                                                                                                              319KB

                                                                                                              MD5

                                                                                                              abef8311f23b744ac4c09de13c6fa9bd

                                                                                                              SHA1

                                                                                                              03ea4f6f3c74dde2c08e7398b4f173c7ccfb453c

                                                                                                              SHA256

                                                                                                              cd39deb832dc010252a7300a41657f2fc64558e64a60f318408ad86264618d5f

                                                                                                              SHA512

                                                                                                              1af8caa7fe9f02ea44e837a8766eee0bcafa0c623cdd6e235726a8a10f296e6acc9df5199d8d938f721e1966f598d06f8409af94ee4734068cadd99d6dbbfc55

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042056506843580.dll

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              cd57066ec47a46ad948c8db3b012f114

                                                                                                              SHA1

                                                                                                              2fee1e5e20bac52bcf0f4e999a2446631115e044

                                                                                                              SHA256

                                                                                                              b9c8e7ba177bf13baeb7ade75c72793bc3cb207b18a9a0b8b6ea0a3dabeb7d90

                                                                                                              SHA512

                                                                                                              6af0ef511f7d40e4db9cb77de8096883a8b56dd8cd496478ba65cfff11d1f0de4df11c8e36f99eb81333e693371284a5ed1a6d5356582872f0e3238c2c1d9fe2

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240204205651166872.dll

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              21d592600f44363a64b86d948c08c4f1

                                                                                                              SHA1

                                                                                                              d9d82772eb7f4d46a7c2ad76c5b6df448af0d198

                                                                                                              SHA256

                                                                                                              ca6b74df723e7f21bb20f2465939de474f1256da483a129fa3fa59435f58cf96

                                                                                                              SHA512

                                                                                                              f18f9342b7a9852701ae31422b8b2934ef9361074e3236171c970b8c778e5ac03ac9945487dfadac59d7892988ff706d8fd88e842024538781147f9957d74b8b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xfdbl350.lny.ps1

                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-E5CPM.tmp\sZUP2N3aBbMnzketS9E2mR39.tmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                              MD5

                                                                                                              4744f3bd8304b63898ac380925672c98

                                                                                                              SHA1

                                                                                                              9e73a82f96a3744ea789c1720ae59d9efc098017

                                                                                                              SHA256

                                                                                                              ccf5416238fc43e8b8bb288d6934d8242694089fe9e15dbd622599410603ff2f

                                                                                                              SHA512

                                                                                                              973eb3a6399b80c286d1235111398c14e84e18ea73e59ef8024336ccf97b5f3aba57bde3ce2fbc6733d9b99bd6dc29612d5e6661afed8dfb6105667eefd04305

                                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                              Filesize

                                                                                                              40B

                                                                                                              MD5

                                                                                                              554208b44d11d450d1a8dbee21a3f621

                                                                                                              SHA1

                                                                                                              82d5e6a756c65d0a03689e4f66c49386f6e3a1cb

                                                                                                              SHA256

                                                                                                              da0e55479e1cd0ab319982610fb12526dfc87d522793ece0425eb0b9a425f3b2

                                                                                                              SHA512

                                                                                                              e1617023a894b409fc25fb5089b4c72bc5407404a063fa46283761aefbf6caabd084104fbcfcbf4389892ac5f3bf61aaeb178640ba14d29d47b2a32f59075988

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              206KB

                                                                                                              MD5

                                                                                                              6f20ddfe1c4bceaf925dec9903196d6f

                                                                                                              SHA1

                                                                                                              594f8de02798a1a82e1b1eef786bbe8efde7b40c

                                                                                                              SHA256

                                                                                                              1db64f6c1daa559e5d523182c05ffc2559537f108a84d6bf1d425192d52bed8d

                                                                                                              SHA512

                                                                                                              d4a769d552f673304f15cf532407082733b95bf35e878fb80fe2ebd93efbe2f3d8a03ec40b5df7a8b50cf8c5188e386b4074667198641abfd0bfa1a1034c5c1e

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              171KB

                                                                                                              MD5

                                                                                                              120a931a99632807783471a88c73e707

                                                                                                              SHA1

                                                                                                              25e7570744a8fb14e87f834163f78c3054049068

                                                                                                              SHA256

                                                                                                              8cc5a0adf84fce022df512154ba8081ec8e9840db29b7e80cc315022b94b7a32

                                                                                                              SHA512

                                                                                                              f327ee3489a319169abc54ae034881b0e728cfd2a5898ab90a67c240966bd19b925635ec77ad06ef2cb3479558303f52b15033b36575ee4a43bb78b19aae0c64

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              370KB

                                                                                                              MD5

                                                                                                              093ccbbb323bd22969610cb05a5cf072

                                                                                                              SHA1

                                                                                                              bdd8a06a0d9f0b8b795ac1179e81032ec499141f

                                                                                                              SHA256

                                                                                                              e6d0e41418ccb9312298fb1a7db374897030f89421f9236837d219515b7b0529

                                                                                                              SHA512

                                                                                                              f3081a759e9901ce2cf9b2514959dd318a845c6f73289bbc32bca04912932fdd0ddc1232e661a650cf5f5f2b0ce424e293d66f95d6c22faa0d8ecc3ed975187d

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                              MD5

                                                                                                              3158da7b5d27c24b3e89647fcd18fce3

                                                                                                              SHA1

                                                                                                              b11c3dd1a4e4cb501ad87cabb5a66025881fe333

                                                                                                              SHA256

                                                                                                              febba59ad48a3d7df4fe7537188fae2a59352418d14e5d0a18e35aed056214df

                                                                                                              SHA512

                                                                                                              fc181b189e821ce39d0791113098733f0a3b137309111de31a4ba8d2035d52e2578eacd216c9a6592d3ca92c8b44405f633686ff5edaddc0b512e0626bcea9b8

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              339aff8793f388a0bf98ebe41a4e4d30

                                                                                                              SHA1

                                                                                                              82e90c48cc45e016c29b381029f3e33a8a4e84ee

                                                                                                              SHA256

                                                                                                              86ccad7eefeabc45879e536595c594563b1a3cab456d40fb50a942d54f5453cf

                                                                                                              SHA512

                                                                                                              e65a05b8f2ef1bc69938b53a9f41ae15efa7d6f96ffe38a017a7cac80e95805e9edc4b056f93f53336456c486dcaf82c50edf612041201b4652146364fc2ea04

                                                                                                            • C:\Users\Admin\Pictures\9VAduyxHbISx71U32Iw7Vbpc.exe

                                                                                                              Filesize

                                                                                                              272KB

                                                                                                              MD5

                                                                                                              d35b697f720c9c5f4eaca1e8d085550e

                                                                                                              SHA1

                                                                                                              0bc811b0a95e176f3c41cb457898d59a63f2b498

                                                                                                              SHA256

                                                                                                              4b393b04d217ee8246720d9390f98abd152362b3b0132f232dd943b56eaad68f

                                                                                                              SHA512

                                                                                                              320c06be00b967a47fe4cb92ec705bc9a05cf46825fe86dd570ed52a65250aa97b0cac896593d350bfe2ad4fbc177db835db5d3881e26cc4ea6ed010a9fbac0b

                                                                                                            • C:\Users\Admin\Pictures\B27klwG1CdXB3NqIe6VM7Nd5.exe

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              8e7bdf8a5f471d1fc385ae2590bb0f24

                                                                                                              SHA1

                                                                                                              45a70c3796a69666dfca14a1590b373157ae669b

                                                                                                              SHA256

                                                                                                              4ef1c19cfbc48d05b71bfc43a0b2b4b61db1267c7097959d8ab54d2d82385708

                                                                                                              SHA512

                                                                                                              d78c867f4f6feec2834b7424506d43716a5d49ad14fa429960c2d5b7640708b91c0e5e012e59ba165ecb03fc145c4da617c24feffb04870181d680f5a1be5064

                                                                                                            • C:\Users\Admin\Pictures\B27klwG1CdXB3NqIe6VM7Nd5.exe

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                              MD5

                                                                                                              9ac3a64b6be5be6f6d7a9e0d91fa52e8

                                                                                                              SHA1

                                                                                                              53fdf366e6e2c6ba496131e425c70e7fc5ca686b

                                                                                                              SHA256

                                                                                                              88745ce90e032a70897479ebbcb8028419558eb5c8d540ff3fdc3602d6accf26

                                                                                                              SHA512

                                                                                                              d825787d638eb1a1c8c481265869efc7b69e706e22b33c1ccf16f1f102088ebfb137baa543897a2272e002429e7f518763834b358b1b57266f2119201924b13e

                                                                                                            • C:\Users\Admin\Pictures\B27klwG1CdXB3NqIe6VM7Nd5.exe

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              3d2ea555cf254700e6ccd6f9de84eee9

                                                                                                              SHA1

                                                                                                              eff21ea23d8bb353bd8b6f906b6e20e3d1f1bc23

                                                                                                              SHA256

                                                                                                              22889b7935b286b72520a0a48ee8ea55944c2bcc3fe44d7e39182d134426d74d

                                                                                                              SHA512

                                                                                                              366ebe61922bc79c52721bc064f09bdf4a59d370a1eb2dc94ef3bf4906a41abbef37e3dbd05f0b01560e5ae56b99fc72f869d02fa1ad5336060b2ef3fa3d0213

                                                                                                            • C:\Users\Admin\Pictures\HIrwVJrbrJuKnT28qbkVZ66R.exe

                                                                                                              Filesize

                                                                                                              440KB

                                                                                                              MD5

                                                                                                              6bd4b01200235011aeec40e38fd64b28

                                                                                                              SHA1

                                                                                                              33923056b4be973a54e343a49d7139f9472023d4

                                                                                                              SHA256

                                                                                                              92443241f403fac415c65ac761f973b7bee7d6121471ece116499f6f5c4b68ba

                                                                                                              SHA512

                                                                                                              eaa94da9907993719a584e7942b65f93eb08746f8f5f1d151f93d14412f8ac6bc1a3fd56e29bdb15fdf514f9e660439eab2d36c8aec125d8d4d91e6d48564f84

                                                                                                            • C:\Users\Admin\Pictures\HIrwVJrbrJuKnT28qbkVZ66R.exe

                                                                                                              Filesize

                                                                                                              356KB

                                                                                                              MD5

                                                                                                              8514d64ee98ee2c5364a6fdd679ec5bd

                                                                                                              SHA1

                                                                                                              1fae30fb98bf637de28d1e5b69ff68d213825c2b

                                                                                                              SHA256

                                                                                                              a8c7fa3583e05e99698dba2e5a2e38a6c0911411898d5d50d364c420025d9316

                                                                                                              SHA512

                                                                                                              8ff2baed5626c19f579aeaf282e113d80e3a47c2002c47cd03e3695b2b3d31721d7d2c39ccc47c6f304316530b4c1fe0d13a04396a8b2a4ac108b3ebae827ab4

                                                                                                            • C:\Users\Admin\Pictures\HIrwVJrbrJuKnT28qbkVZ66R.exe

                                                                                                              Filesize

                                                                                                              435KB

                                                                                                              MD5

                                                                                                              89101fdf50e5bc6084589a4380d7d6e4

                                                                                                              SHA1

                                                                                                              0b3e9539d793aa1767feb09d9d8862e5e19cd20a

                                                                                                              SHA256

                                                                                                              c62ac789949eab3f910bc5d03351639b01ac058dfacefb905c1a2df0f3ac7ce5

                                                                                                              SHA512

                                                                                                              14f06d9bf180886a9554e71dd3dbb23eb321aee1d8af31f37e9af208d3a7efa950f5a1986282e7724d4e39648a3b9b030a3fe7d0bed6580b698a1a6c5874bb3c

                                                                                                            • C:\Users\Admin\Pictures\UlO1K2jqUoqvFM33EsL8zS9m.exe

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                              MD5

                                                                                                              58cab5bf52fb504b3f59588688c0311d

                                                                                                              SHA1

                                                                                                              94e01c814e4c7a80e4c4a74299280e59ee359973

                                                                                                              SHA256

                                                                                                              0bf67a79e2359d3c3cc25d168146f2a1a6c463d842f2d4b263628216ed5f6540

                                                                                                              SHA512

                                                                                                              dbce20d0887744762357aec164583fe5943d168ac025f8a1c800b201cb22f1208d435e5f5cd06243e4776cd3cf53596f078e74b95b6c600e22499923512abce8

                                                                                                            • C:\Users\Admin\Pictures\UlO1K2jqUoqvFM33EsL8zS9m.exe

                                                                                                              Filesize

                                                                                                              122KB

                                                                                                              MD5

                                                                                                              85b35619612dfb2cc174cd9a0b53c106

                                                                                                              SHA1

                                                                                                              f4fe626f00596c38e4996ceb085141c9bfc548a7

                                                                                                              SHA256

                                                                                                              04a54cafe34782fe45f1aa5d140de35fc4ec7333c7ef6e4ef6134147fe0648e7

                                                                                                              SHA512

                                                                                                              b5f91b0cfa2d251cb827241bc06151433df6f39ad413c85e378a69462e951694601b0f07244e3e9fe20b2edc891dc31e27a948da6b96c2a21413b196958632aa

                                                                                                            • C:\Users\Admin\Pictures\UlO1K2jqUoqvFM33EsL8zS9m.exe

                                                                                                              Filesize

                                                                                                              150KB

                                                                                                              MD5

                                                                                                              745bba936334d79d2e0c01dc9353c41c

                                                                                                              SHA1

                                                                                                              d36e1d0c9e99ea3bc850b246d7425def5d171700

                                                                                                              SHA256

                                                                                                              b2ed3825fd308bbd36b6cc19ac67c3910c6b0d2aa3e969f5f182a5f89bd5ef6b

                                                                                                              SHA512

                                                                                                              cb850b46a3c3150085dce042684eaa74edfd72e5614ebb597db7d73f4180da7e8fb099d404bd3db2f95081b8dae2f231f3f9a07913e60ba47b620ac48a59877e

                                                                                                            • C:\Users\Admin\Pictures\n0ZYyYYIIEYsOtwESJKekN0y.exe

                                                                                                              Filesize

                                                                                                              97KB

                                                                                                              MD5

                                                                                                              d87d4ba2fc020242079d10acf2d92f76

                                                                                                              SHA1

                                                                                                              e524c87c1c3f376550108ed9839e9876da710fb1

                                                                                                              SHA256

                                                                                                              a53c08f58a0995053dbda594f1e2da0c5c02e0d21d8076e7411d20ba55216179

                                                                                                              SHA512

                                                                                                              9e49e70ce7c6ecd45af4e45f032fb3b0ad4f612228f11de548bd758f6ec26969d28ee4c6bd6f461c8bdf778026c7094a990524a1c06786a50b22f130248e99ce

                                                                                                            • C:\Users\Admin\Pictures\n0ZYyYYIIEYsOtwESJKekN0y.exe

                                                                                                              Filesize

                                                                                                              140KB

                                                                                                              MD5

                                                                                                              183677b6e38ad10b56830376c31d8d78

                                                                                                              SHA1

                                                                                                              685c6845cdd5ff225045dda4c4dd8aa2a586157b

                                                                                                              SHA256

                                                                                                              be3a9594b53fffcca9027cb7fbd73864349acce906e0c21673422572d85cfbef

                                                                                                              SHA512

                                                                                                              78aad0c382606ec3e00d964f9bbbabf546329a383e4a79259a929d9a9263927067ee53d2a3589cdcddfa3bad31976f168a94dcfe36b8a5eb20a349fdbdadc15f

                                                                                                            • C:\Users\Admin\Pictures\n0ZYyYYIIEYsOtwESJKekN0y.exe

                                                                                                              Filesize

                                                                                                              43KB

                                                                                                              MD5

                                                                                                              e87f2fdddefa2f0bd9b44f9f329a8896

                                                                                                              SHA1

                                                                                                              2227bcc98e906c108be481ab36fa18b3a49d586f

                                                                                                              SHA256

                                                                                                              45587e08cd4a3f5eb76662aaecf3f69f19fbf51bbef135f0cd7f3b80d872d2d9

                                                                                                              SHA512

                                                                                                              fe4c20868135500a6e8793c7317b9bd202eaca85c25ca878a6124e7622ad0aa115307af59743533599b09f496922fb251a0606200b2ddcdea714d9a28056b5f2

                                                                                                            • C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe

                                                                                                              Filesize

                                                                                                              223KB

                                                                                                              MD5

                                                                                                              6fe1d4f2b66eb4b7d56e71856894a11f

                                                                                                              SHA1

                                                                                                              bb5f3d5e0978be281e124852a636dd0bee06d59f

                                                                                                              SHA256

                                                                                                              e21f188ce339b5d79037dbc453dc2bf21ed1ade8005681a3f57d2d72c47c2ed7

                                                                                                              SHA512

                                                                                                              769481aa646ba66f9b731f207b98d012c64569c39eaa1c968003e79567e6bec5fdf97426b04a029e26200203e4a30831967ecc061f2587583f76c931daaddf5e

                                                                                                            • C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe

                                                                                                              Filesize

                                                                                                              194KB

                                                                                                              MD5

                                                                                                              441e3c39db70e8051079a2758095d3e4

                                                                                                              SHA1

                                                                                                              8434618aff844b95c6c4517952ee890d3e42277d

                                                                                                              SHA256

                                                                                                              e83ed92ebf4c114521c7b382e920b6a47f1a5c53804c2d0db8e9719f1236a7a8

                                                                                                              SHA512

                                                                                                              1e2351c373937eb58a92a9fa1e4ba31f6c4fa26d434627afb1b42835423bfef147a641a1a5d7f1f84446b78e86b77eac877324a76fd734927fe86a292ec30411

                                                                                                            • C:\Users\Admin\Pictures\sZUP2N3aBbMnzketS9E2mR39.exe

                                                                                                              Filesize

                                                                                                              178KB

                                                                                                              MD5

                                                                                                              2a7839f558a9e5d9e4c2a489a953d7d8

                                                                                                              SHA1

                                                                                                              0cb6171dd3d7888348f119aff7202193b9daeff9

                                                                                                              SHA256

                                                                                                              28f22a8719dee3cbaa71fc4da1810efd1ba45329318d6fab93508ab48bfcbf9d

                                                                                                              SHA512

                                                                                                              1baa70fad7dc339cfd9de9482248ae33f1161473565c020a2514bacebd2c939a6cd33b74c0ca1cfb4a2e3f8be1b8a33bdf79c620e7f91d75636307d0a6c3218e

                                                                                                            • C:\Users\Admin\Pictures\vfV9uKFNKkMqTh3Qpl0T5yzZ.exe

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                              SHA1

                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                              SHA256

                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                              SHA512

                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                            • memory/452-3-0x00000000056F0000-0x0000000005782000-memory.dmp

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/452-1-0x0000000000BD0000-0x0000000000C8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              752KB

                                                                                                            • memory/452-11-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/452-2-0x0000000005C00000-0x00000000061A4000-memory.dmp

                                                                                                              Filesize

                                                                                                              5.6MB

                                                                                                            • memory/452-7-0x0000000005650000-0x000000000566A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/452-0-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/452-4-0x0000000005790000-0x000000000582C000-memory.dmp

                                                                                                              Filesize

                                                                                                              624KB

                                                                                                            • memory/452-6-0x00000000059E0000-0x0000000005A84000-memory.dmp

                                                                                                              Filesize

                                                                                                              656KB

                                                                                                            • memory/452-5-0x00000000056B0000-0x00000000056C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/872-206-0x0000000000C50000-0x0000000001138000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/3160-162-0x00000000009D0000-0x0000000000EB8000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/3264-120-0x0000000000C50000-0x0000000001138000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/3268-239-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/3268-71-0x0000000002B50000-0x0000000002F52000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/3268-291-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/3268-257-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/3268-283-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/3268-196-0x0000000002B50000-0x0000000002F52000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/3268-75-0x0000000002F60000-0x000000000384B000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/3268-76-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/3580-174-0x0000000000C50000-0x0000000001138000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/3596-12-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3596-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3596-143-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/3744-253-0x0000000010000000-0x000000001055A000-memory.dmp

                                                                                                              Filesize

                                                                                                              5.4MB

                                                                                                            • memory/3988-141-0x0000000000C50000-0x0000000001138000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.9MB

                                                                                                            • memory/4020-136-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                              Filesize

                                                                                                              864KB

                                                                                                            • memory/4020-208-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                              Filesize

                                                                                                              864KB

                                                                                                            • memory/4020-147-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                              Filesize

                                                                                                              864KB

                                                                                                            • memory/4240-14-0x00000000054B0000-0x0000000005AD8000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.2MB

                                                                                                            • memory/4240-240-0x0000000007960000-0x0000000007968000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/4240-167-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-177-0x00000000078E0000-0x00000000078F1000-memory.dmp

                                                                                                              Filesize

                                                                                                              68KB

                                                                                                            • memory/4240-16-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-163-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/4240-77-0x0000000007370000-0x00000000073A2000-memory.dmp

                                                                                                              Filesize

                                                                                                              200KB

                                                                                                            • memory/4240-188-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-18-0x0000000005B50000-0x0000000005BB6000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/4240-17-0x00000000052D0000-0x00000000052F2000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/4240-19-0x0000000005D70000-0x0000000005DD6000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/4240-89-0x0000000007330000-0x000000000734E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4240-13-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/4240-29-0x0000000005EE0000-0x0000000006234000-memory.dmp

                                                                                                              Filesize

                                                                                                              3.3MB

                                                                                                            • memory/4240-91-0x00000000073B0000-0x0000000007453000-memory.dmp

                                                                                                              Filesize

                                                                                                              652KB

                                                                                                            • memory/4240-15-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-90-0x000000007EF10000-0x000000007EF20000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-78-0x000000006FA40000-0x000000006FA8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/4240-40-0x00000000063B0000-0x00000000063CE000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4240-41-0x0000000006400000-0x000000000644C000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/4240-230-0x0000000007910000-0x000000000791E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/4240-231-0x0000000007920000-0x0000000007934000-memory.dmp

                                                                                                              Filesize

                                                                                                              80KB

                                                                                                            • memory/4240-232-0x0000000007A30000-0x0000000007A4A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/4240-67-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4240-161-0x0000000007970000-0x0000000007A06000-memory.dmp

                                                                                                              Filesize

                                                                                                              600KB

                                                                                                            • memory/4240-109-0x00000000076C0000-0x00000000076DA000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/4240-106-0x0000000007D00000-0x000000000837A000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/4240-133-0x00000000050E0000-0x00000000050EA000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4240-282-0x0000000074920000-0x00000000750D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/4240-10-0x0000000002A80000-0x0000000002AB6000-memory.dmp

                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/4348-207-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                              Filesize

                                                                                                              3.1MB

                                                                                                            • memory/4348-184-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4716-201-0x0000000002A60000-0x0000000002E61000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/4716-247-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4716-73-0x0000000002A60000-0x0000000002E61000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                            • memory/4716-258-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4716-241-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4716-79-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4716-284-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4716-74-0x0000000002E70000-0x000000000375B000-memory.dmp

                                                                                                              Filesize

                                                                                                              8.9MB

                                                                                                            • memory/4716-292-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/4876-248-0x0000000003720000-0x000000000384C000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/4876-246-0x00000000034E0000-0x00000000035EA000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/4876-105-0x00007FF79FDD0000-0x00007FF79FE87000-memory.dmp

                                                                                                              Filesize

                                                                                                              732KB