Analysis

  • max time kernel
    100s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2024 16:05

General

  • Target

    9499d127b81e4dafbddc11c0bdde086588fc207d92a535bc2798d7159c29f9e4.exe

  • Size

    1.8MB

  • MD5

    548596a44a784d73de4f75617967539c

  • SHA1

    99551db8732615b3aee1a8a5091f44cdbdc1668f

  • SHA256

    9499d127b81e4dafbddc11c0bdde086588fc207d92a535bc2798d7159c29f9e4

  • SHA512

    8a13021675bec6633664ea3a6e3afbe92ac740f28a4ea54f81abe13776fb89b733a77d687c737d7ea940598cd60f7f85982555f21240a909b5f476049e186c1a

  • SSDEEP

    49152:8kNBttB7rrQ2entBhYlyRsnnsgoCWyrnI:8Qt5rQ2jAuNZn

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 27 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9499d127b81e4dafbddc11c0bdde086588fc207d92a535bc2798d7159c29f9e4.exe
    "C:\Users\Admin\AppData\Local\Temp\9499d127b81e4dafbddc11c0bdde086588fc207d92a535bc2798d7159c29f9e4.exe"
    1⤵
    • DcRat
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2172
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1236
            4⤵
            • Program crash
            PID:2980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1252
            4⤵
            • Program crash
            PID:2288
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1212
            4⤵
            • Program crash
            PID:5004
      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2968
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:452
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3308
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:928
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1180
          • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
            "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            PID:3608
          • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3256
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:884
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                4⤵
                • Loads dropped DLL
                PID:2192
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  5⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4740
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    6⤵
                      PID:2740
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4608
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:712
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:4928
            • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
              "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4556
            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2824
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:4488
                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:3016
                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:720
            • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
              "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
              2⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2444
            • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
              "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3948
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:4872
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 1256
                    4⤵
                    • Program crash
                    PID:368
              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                2⤵
                  PID:624
                • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                  2⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:4880
                • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3524
                • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe"
                  2⤵
                  • DcRat
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  PID:3100
                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4880
                  • C:\Windows\system32\cmd.exe
                    "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"' & exit
                    3⤵
                      PID:3912
                      • C:\Windows\system32\schtasks.exe
                        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"'
                        4⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:748
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                      3⤵
                      • Checks computer location settings
                      • Drops startup file
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4924
                      • C:\Users\Admin\Pictures\fVMfK0evrldMG1fPEep4iXht.exe
                        "C:\Users\Admin\Pictures\fVMfK0evrldMG1fPEep4iXht.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        PID:3504
                        • C:\Users\Admin\AppData\Local\Temp\u2pc.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u2pc.0.exe"
                          5⤵
                            PID:5388
                          • C:\Users\Admin\AppData\Local\Temp\u2pc.1.exe
                            "C:\Users\Admin\AppData\Local\Temp\u2pc.1.exe"
                            5⤵
                              PID:5720
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                6⤵
                                  PID:5940
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    7⤵
                                      PID:3504
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                      7⤵
                                      • DcRat
                                      • Creates scheduled task(s)
                                      PID:5492
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 1456
                                  5⤵
                                  • Program crash
                                  PID:5852
                              • C:\Users\Admin\Pictures\x7W2dJh7kjYNw1HTS6eNE5wo.exe
                                "C:\Users\Admin\Pictures\x7W2dJh7kjYNw1HTS6eNE5wo.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:3204
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  5⤵
                                    PID:5988
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5988 -s 624
                                      6⤵
                                      • Program crash
                                      PID:5728
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5988 -s 648
                                      6⤵
                                      • Program crash
                                      PID:5780
                                • C:\Users\Admin\Pictures\RzRguaIXhUuLqrO1ZH6stf6S.exe
                                  "C:\Users\Admin\Pictures\RzRguaIXhUuLqrO1ZH6stf6S.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:3956
                                • C:\Users\Admin\Pictures\9MII2iZu4B3aUeEubwAF6joh.exe
                                  "C:\Users\Admin\Pictures\9MII2iZu4B3aUeEubwAF6joh.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:2332
                                • C:\Users\Admin\Pictures\yXMXkbExlNk0NcbdzfCIHNk5.exe
                                  "C:\Users\Admin\Pictures\yXMXkbExlNk0NcbdzfCIHNk5.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5340
                                • C:\Users\Admin\Pictures\J1JNhcOped6SSvwsp8szfjh0.exe
                                  "C:\Users\Admin\Pictures\J1JNhcOped6SSvwsp8szfjh0.exe"
                                  4⤵
                                    PID:3604
                                  • C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe
                                    "C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe" --silent --allusers=0
                                    4⤵
                                      PID:4840
                                      • C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe
                                        C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x6af521f8,0x6af52204,0x6af52210
                                        5⤵
                                          PID:4108
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\4YwqQWomQshQ5kzywGozM0Zi.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\4YwqQWomQshQ5kzywGozM0Zi.exe" --version
                                          5⤵
                                            PID:5704
                                          • C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe
                                            "C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=4840 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240324160730" --session-guid=d44d687d-7048-495a-b140-52db1ecacd3f --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=9C05000000000000
                                            5⤵
                                              PID:3476
                                              • C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe
                                                C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2e0,0x2f0,0x2f4,0x2bc,0x2f8,0x6a5d21f8,0x6a5d2204,0x6a5d2210
                                                6⤵
                                                  PID:4948
                                            • C:\Users\Admin\Pictures\wqLs3MkhzuPZbwPyw5yhgJvT.exe
                                              "C:\Users\Admin\Pictures\wqLs3MkhzuPZbwPyw5yhgJvT.exe"
                                              4⤵
                                                PID:5064
                                                • C:\Users\Admin\AppData\Local\Temp\7zS2F82.tmp\Install.exe
                                                  .\Install.exe
                                                  5⤵
                                                    PID:2912
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS3917.tmp\Install.exe
                                                      .\Install.exe /HdidRJVy "385118" /S
                                                      6⤵
                                                        PID:6012
                                              • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe"
                                                2⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:3596
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe" /F
                                                  3⤵
                                                  • DcRat
                                                  • Creates scheduled task(s)
                                                  PID:3480
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4864 -ip 4864
                                              1⤵
                                                PID:516
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4864 -ip 4864
                                                1⤵
                                                  PID:1580
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4864 -ip 4864
                                                  1⤵
                                                    PID:4116
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4872 -ip 4872
                                                    1⤵
                                                      PID:1964
                                                    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                      1⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:3964
                                                      • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe"
                                                        2⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        PID:4504
                                                      • C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:5208
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          3⤵
                                                            PID:5548
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5548 -s 1236
                                                              4⤵
                                                              • Program crash
                                                              PID:5216
                                                        • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5348
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                          2⤵
                                                            PID:5292
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                              3⤵
                                                                PID:5524
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh wlan show profiles
                                                                  4⤵
                                                                    PID:5208
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                                    4⤵
                                                                      PID:5864
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                  2⤵
                                                                    PID:5968
                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  1⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4092
                                                                • C:\Windows\system32\regsvr32.exe
                                                                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\BBE8.dll
                                                                  1⤵
                                                                    PID:2192
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      /s C:\Users\Admin\AppData\Local\Temp\BBE8.dll
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:2588
                                                                  • C:\Users\Admin\AppData\Local\Temp\CB5B.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\CB5B.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:5380
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5380 -s 1100
                                                                      2⤵
                                                                      • Program crash
                                                                      PID:5272
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3504 -ip 3504
                                                                    1⤵
                                                                      PID:5748
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5548 -ip 5548
                                                                      1⤵
                                                                        PID:4148
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5380 -ip 5380
                                                                        1⤵
                                                                          PID:5232
                                                                        • C:\Users\Admin\AppData\Local\Temp\E953.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E953.exe
                                                                          1⤵
                                                                            PID:5364
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                              2⤵
                                                                                PID:4944
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                2⤵
                                                                                  PID:5572
                                                                              • C:\Windows\SysWOW64\dialer.exe
                                                                                "C:\Windows\system32\dialer.exe"
                                                                                1⤵
                                                                                  PID:5460
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5988 -ip 5988
                                                                                  1⤵
                                                                                    PID:5532
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5988 -ip 5988
                                                                                    1⤵
                                                                                      PID:4612
                                                                                    • C:\Users\Admin\AppData\Local\Temp\F655.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\F655.exe
                                                                                      1⤵
                                                                                        PID:2128
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                        1⤵
                                                                                          PID:5188
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                          1⤵
                                                                                            PID:2376
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3AC1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\3AC1.exe
                                                                                            1⤵
                                                                                              PID:3460
                                                                                              • C:\Users\Admin\AppData\Local\Temp\ISetup4.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\ISetup4.exe"
                                                                                                2⤵
                                                                                                  PID:224

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\ProgramData\mozglue.dll

                                                                                                Filesize

                                                                                                593KB

                                                                                                MD5

                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                SHA1

                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                SHA256

                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                SHA512

                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                fe3aab3ae544a134b68e881b82b70169

                                                                                                SHA1

                                                                                                926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                SHA256

                                                                                                bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                SHA512

                                                                                                3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\regasm.exe.log

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                0afd29b928418e48de93ad4cd299d9e9

                                                                                                SHA1

                                                                                                464949aeb08839bbc5c9bba1e65bcaf18e1763ea

                                                                                                SHA256

                                                                                                29680de75e55d9b01e021bb387065d3085d0ee422d8ad2d53cd38074b98276c8

                                                                                                SHA512

                                                                                                a2b9683cc2450449874617fcc36af6779fe3e8bcdffa7c1f31be0189dbaeb1597330a5996dfd40a46e54dd6fe1ec162fe37160858941d41b518b7325e0ac212f

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\SB302YPZ\random[1].exe

                                                                                                Filesize

                                                                                                1024KB

                                                                                                MD5

                                                                                                2055e0ad75e2e728254ea5c15c6d9bba

                                                                                                SHA1

                                                                                                4e5d3499b41bac503b0648a21b395ec121a16569

                                                                                                SHA256

                                                                                                9b735c49efd5174d5090e942acec77fc8ee9fb50717d14726bc8b6181c281296

                                                                                                SHA512

                                                                                                8fafa629a5155401af34b3073524500d0179e810d59e681e2683304cd707dad62634cb252c8bf4f2b80fec53452ecd0ce11f4daaf9f94c077f7ca09711f961a5

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                baa7aea69f1fc6de5c6744a3de244d9c

                                                                                                SHA1

                                                                                                7ac32cd8e4afa29cbb6c04bb8727735c29ebadc5

                                                                                                SHA256

                                                                                                adb474e336b151cf28ead952e8248f9ec8daf30aadc78e716822d9c27f6dde69

                                                                                                SHA512

                                                                                                4927c72a9d778a8343f812714356150069349e39937f2e32c62f19ffee226b94eada91756f07f96e22472252f20185177038b3e1e1dd7b8920d676e4e2198f0c

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                05732a1798275d7127410943a5343bbd

                                                                                                SHA1

                                                                                                b9f6e645a594d6a3ca1076e323ef109cddc00674

                                                                                                SHA256

                                                                                                8cf2ef4ad49d6ebcf785f73b407bfcd3a161bbe4818b75ffc552f93df543e019

                                                                                                SHA512

                                                                                                3d9dd2f2e00e27a06d49662bf80ffca6ea44ed14d9427cb2d030499b86195ed17b72720c7f277136e8e75bd6ac85a60d7929b19d048ca5403ce3fcc565609098

                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                548596a44a784d73de4f75617967539c

                                                                                                SHA1

                                                                                                99551db8732615b3aee1a8a5091f44cdbdc1668f

                                                                                                SHA256

                                                                                                9499d127b81e4dafbddc11c0bdde086588fc207d92a535bc2798d7159c29f9e4

                                                                                                SHA512

                                                                                                8a13021675bec6633664ea3a6e3afbe92ac740f28a4ea54f81abe13776fb89b733a77d687c737d7ea940598cd60f7f85982555f21240a909b5f476049e186c1a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                Filesize

                                                                                                895KB

                                                                                                MD5

                                                                                                63c877e74ac2a1f99c86fc5ec6a133dc

                                                                                                SHA1

                                                                                                ced3dc0227ecc374412f545a7c34f96db7e729c6

                                                                                                SHA256

                                                                                                9a22ccf766416a041cf02fa6457e3c0e7b13dcf4f124c6fb649b15ac38821a44

                                                                                                SHA512

                                                                                                8bf3179068744714345fdb94e8a746e531c578cf538ad124e1e432cbfa36133a133ef58da1635bc447592d538ece56f57f36b3cb2bcaf74325995144a97b7131

                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                Filesize

                                                                                                927KB

                                                                                                MD5

                                                                                                30633a9a2a15f510cee74e58ceac479b

                                                                                                SHA1

                                                                                                1f217816dfc30cc522beafca00e7792609113703

                                                                                                SHA256

                                                                                                f2f4eeb8a3d327fe2ca10f2cb2267ff2b1b01163d1b555b56f23b59b99da59ce

                                                                                                SHA512

                                                                                                d1e43660d8afbaa8b66b59fb175700665887831c9d62afa3caabdb251c3c68e2a2e46cc8f88d653bafc911b6f83905f94d280e87ca850bf214298523d6588901

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe

                                                                                                Filesize

                                                                                                2.7MB

                                                                                                MD5

                                                                                                cda7e68169b05a4d50373a214f0d9903

                                                                                                SHA1

                                                                                                4e1d99f6ad2709e6b20699d984df9558da45c819

                                                                                                SHA256

                                                                                                5c324c972e035b5462e0d045eac6a65e06bd128288ebff1ac2fdecd1591b32b6

                                                                                                SHA512

                                                                                                1798b92ed9f0cafd6c949b68821077f54140288941852fc34307666ebb5917e9d4f6b5b592404962def22d53237cd17ad436ef5ec6ff83e3265863e5516a612e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe

                                                                                                Filesize

                                                                                                2.3MB

                                                                                                MD5

                                                                                                683e50af031f891631e97c7491202ca4

                                                                                                SHA1

                                                                                                6b3a6c19afc003c0a08c5f25c164a7e0acb6be8b

                                                                                                SHA256

                                                                                                ae253e1780b8c13d24a7333865fda899d7b8b3717fa80a757aae7723e709e479

                                                                                                SHA512

                                                                                                34b9a405f5ea261fbed05bea706fb15f41a3df5f653afd707aab985f8960b28a16fc47ec895c2aaa6660bbd01f2e6bc1537bd000e4a367fcd6098f290c311bdc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                                                                                                Filesize

                                                                                                534KB

                                                                                                MD5

                                                                                                a3f8b60a08da0f600cfce3bb600d5cb3

                                                                                                SHA1

                                                                                                b00d7721767b717b3337b5c6dade4ebf2d56345e

                                                                                                SHA256

                                                                                                0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                                                                                                SHA512

                                                                                                14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                                                                                                Filesize

                                                                                                464KB

                                                                                                MD5

                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                SHA1

                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                SHA256

                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                SHA512

                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                Filesize

                                                                                                3.0MB

                                                                                                MD5

                                                                                                573416cd3290626ae2c50e231e087fc9

                                                                                                SHA1

                                                                                                c21f47dd51e28b7ac36df79c292fa090abeacee6

                                                                                                SHA256

                                                                                                341962f0b4421d13003755bbff6cf77bff72276c4ffd21f586f05ecc3116a206

                                                                                                SHA512

                                                                                                4af4bb135b1d638c15abeee52db8612f9a0f29b8e40ca8cc6e9f8dacb3b23c8a2797e7582c5da3197fe3e5fd4fb793b45eb0868924afd60142594d1d105c36be

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000875001\amadka.exe

                                                                                                Filesize

                                                                                                1.9MB

                                                                                                MD5

                                                                                                3ea6ee6a82cb6f39f487ea4c1e623aa2

                                                                                                SHA1

                                                                                                1a9d7924ec93e0f9131284d4872c74596168c2cd

                                                                                                SHA256

                                                                                                c0d54d85b76b2605a960a7ba3d91542534f2a07f20b17ac58d01e0dc910f28b0

                                                                                                SHA512

                                                                                                064e02cbf4bce446f93a808f43b4d4fe721b9e609dcc8e72ced5aa1c908b94f30f967d830524646e4fd42238b98d96199e75cd076d2fdaf02d5096f5d3e9c76b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                                                                                                Filesize

                                                                                                541KB

                                                                                                MD5

                                                                                                3b069f3dd741e4360f26cb27cb10320a

                                                                                                SHA1

                                                                                                6a9503aaf1e297f2696482ddf1bd4605a8710101

                                                                                                SHA256

                                                                                                f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                                                                                                SHA512

                                                                                                bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                SHA1

                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                SHA256

                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                SHA512

                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                                                                                                Filesize

                                                                                                315KB

                                                                                                MD5

                                                                                                5fe67781ffe47ec36f91991abf707432

                                                                                                SHA1

                                                                                                137e6d50387a837bf929b0da70ab6b1512e95466

                                                                                                SHA256

                                                                                                a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                                                                                                SHA512

                                                                                                0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                                                                                                Filesize

                                                                                                350KB

                                                                                                MD5

                                                                                                04df085b57814d1a1accead4e153909e

                                                                                                SHA1

                                                                                                6d277da314ef185ba9072a9b677b599b1f46c35b

                                                                                                SHA256

                                                                                                91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                                                                                                SHA512

                                                                                                f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                                                                                                Filesize

                                                                                                413KB

                                                                                                MD5

                                                                                                d467222c3bd563cb72fa49302f80b079

                                                                                                SHA1

                                                                                                9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                SHA256

                                                                                                fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                SHA512

                                                                                                484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                                                                                                Filesize

                                                                                                297KB

                                                                                                MD5

                                                                                                cc1e287519f78a28dab6bde8e1093829

                                                                                                SHA1

                                                                                                9262753386caa4054aa845d918364e964e5505aa

                                                                                                SHA256

                                                                                                dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                                                                                                SHA512

                                                                                                527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                Filesize

                                                                                                4.1MB

                                                                                                MD5

                                                                                                c59b5442a81703579cded755bddcc63e

                                                                                                SHA1

                                                                                                c3e36a8ed0952db30676d5cf77b3671238c19272

                                                                                                SHA256

                                                                                                cac7fc4ae9c97eba7455992b2d41449ee257ec485c562bfc7245a90033b1d774

                                                                                                SHA512

                                                                                                c9c834860982652e7ec1db085e534f6b1c35298ce75b29c2cbb0ac04ff40cd64363b458bcbd8c0983cf1ed778a4269372c6bc4ce7f831a6e1e70ee5f4a0772f9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                Filesize

                                                                                                3.0MB

                                                                                                MD5

                                                                                                27b2cad4a4f2b6908cc34e02a3bd74dd

                                                                                                SHA1

                                                                                                07bf75af93aecad3e1a2a5ced25d5b2e9a4f3cc9

                                                                                                SHA256

                                                                                                fe8d4c11929bd574d00b11827fe42f4957292be52027ee62ffa589835d4b5afb

                                                                                                SHA512

                                                                                                7a65689aef8e2ff0fb21ae9fdefafda1d26df3b260176555407fff043b2364bf722ef20933f1616fa9ba5555deb3b5f8c40cfff7e9c885390173bbe3f615d471

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                Filesize

                                                                                                2.9MB

                                                                                                MD5

                                                                                                8201df0074217190ecc0654825ae3823

                                                                                                SHA1

                                                                                                9e09a152b301fac0ed8d47d099de6a158032379f

                                                                                                SHA256

                                                                                                82728b43049ce89104830433747252b20bab9c3d0a55a585d934b6c67156cfc3

                                                                                                SHA512

                                                                                                45788b85499a23d200afdfe73d58144811fc9e0034e95013c836d91367c55178f894d82eb7978f914758d2916c2e4e62978499db2f99b4dfdb245c637a58262c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe

                                                                                                Filesize

                                                                                                418KB

                                                                                                MD5

                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                SHA1

                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                SHA256

                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                SHA512

                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\BBE8.dll

                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                e69125300a060d1eb870d352de33e4c3

                                                                                                SHA1

                                                                                                60f2c2e6f2a4289a05b5c6212cdaf0d02dad82ea

                                                                                                SHA256

                                                                                                009de0571eb77c7ed594b9e5cda731e2953fd2198e00b25a0e2c4c4ef7414355

                                                                                                SHA512

                                                                                                257d3b61b2c85c1e71d2a80a5fbf44436e9734785fe6b0a643c1939dd01c1d8b98f1c454695296f7137ff035ec6c0118f053e4833e0be91618f2a9066a8cace9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ISetup4.exe

                                                                                                Filesize

                                                                                                464KB

                                                                                                MD5

                                                                                                44f814be76122897ef325f8938f8e4cf

                                                                                                SHA1

                                                                                                5f338e940d1ee1fa89523d13a0b289912e396d23

                                                                                                SHA256

                                                                                                2899d533753918409ab910b70ba92f8740f76c8e8ac74f4c890e53b258e3bff6

                                                                                                SHA512

                                                                                                daeb1a81dd4fe1578502d0c681c7e723273d06297c2fad7aeb74b1a06cd05f72a418af9571c82188525af329b3fef9785d588f1416d6ccf45ab58b589d8f0d79

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403241607279135704.dll

                                                                                                Filesize

                                                                                                3.0MB

                                                                                                MD5

                                                                                                9236ebc723032a9563b2f524d289b208

                                                                                                SHA1

                                                                                                3d0ca5bc4afb7e235e49ce47aeb7b110e4f3812c

                                                                                                SHA256

                                                                                                bb8bf3703e9442065e5b9da0b1ed8d48eee3844baf5cfbf676851fe71f9250f5

                                                                                                SHA512

                                                                                                c08aac85d992ce9bd81ac9ed01fc58e637dde5e081456198fd8f02de6b4fe9fb6e75f1a0625c86159f3811829f1bee72c6729bb8f9f4fda5d8db31d763d7f126

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp5985.tmp

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                SHA1

                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                SHA256

                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                SHA512

                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yywclzgv.3wi.ps1

                                                                                                Filesize

                                                                                                60B

                                                                                                MD5

                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                SHA1

                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                SHA256

                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                SHA512

                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp7AF9.tmp

                                                                                                Filesize

                                                                                                46KB

                                                                                                MD5

                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                SHA1

                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                SHA256

                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                SHA512

                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp7C16.tmp

                                                                                                Filesize

                                                                                                48KB

                                                                                                MD5

                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                SHA1

                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                SHA256

                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                SHA512

                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                              • C:\Users\Admin\AppData\Local\Temp\u2pc.0.exe

                                                                                                Filesize

                                                                                                293KB

                                                                                                MD5

                                                                                                c5fbb7afce818b6a475e5edab0747d40

                                                                                                SHA1

                                                                                                8efda8e4a13ee16ba217800cb29494cf1d69b69f

                                                                                                SHA256

                                                                                                bacb5466ff61287c30d4a58221c8e4e41d455f3449829f8ad1dc5964ad6bd843

                                                                                                SHA512

                                                                                                392776537bee1e5941440d5de40b6d3d093cb48f7a41092379d7d6921ad11a5f54745975cf45c55905b5fbe469f21c624003f70517d21025f5d64b078d45555f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\u2pc.1.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                SHA1

                                                                                                28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                SHA256

                                                                                                2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                SHA512

                                                                                                8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                Filesize

                                                                                                109KB

                                                                                                MD5

                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                SHA1

                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                SHA256

                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                SHA512

                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                Filesize

                                                                                                638KB

                                                                                                MD5

                                                                                                417235381f0aa6123f73c023fd55cbf8

                                                                                                SHA1

                                                                                                50f168849d4fa88fe34cd07c0cee8ed9961b6e3c

                                                                                                SHA256

                                                                                                2804c69fbf0bf0616a651486c6bf6d89d2f8ea6ebcf13fa8a4e15ad415120317

                                                                                                SHA512

                                                                                                38d6fa41f243c6f2b125e4fb43129d80a231e99fba11536562075066a40e6787991a8ecd6cf4e3fbee1f606f82402e85e403f31f8597194a98c544c088667c13

                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                SHA1

                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                SHA256

                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                SHA512

                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                Filesize

                                                                                                109KB

                                                                                                MD5

                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                SHA1

                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                SHA256

                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                SHA512

                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                Filesize

                                                                                                1008KB

                                                                                                MD5

                                                                                                848521548d8aa8bce61709a339468ae1

                                                                                                SHA1

                                                                                                b134d923175c740c058c273f4131fbb2e9c6dc78

                                                                                                SHA256

                                                                                                b91d8c55871c1628f9e26ab043edb4fcb6cca1ae02ad8a28ca960fa6b0d623b1

                                                                                                SHA512

                                                                                                e7e28876d9d3151e9af1528069f7bda37eb0888cbf1ae98572ac805c69b0fc50c04e660614a2dc9042921298a70cdbe6f84c67761ad5ea0840d7e2bced59b8d3

                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                SHA1

                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                SHA256

                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                SHA512

                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                Filesize

                                                                                                109KB

                                                                                                MD5

                                                                                                154c3f1334dd435f562672f2664fea6b

                                                                                                SHA1

                                                                                                51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                SHA256

                                                                                                5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                SHA512

                                                                                                1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                f35b671fda2603ec30ace10946f11a90

                                                                                                SHA1

                                                                                                059ad6b06559d4db581b1879e709f32f80850872

                                                                                                SHA256

                                                                                                83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                SHA512

                                                                                                b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                Filesize

                                                                                                541KB

                                                                                                MD5

                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                SHA1

                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                SHA256

                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                SHA512

                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                Filesize

                                                                                                304KB

                                                                                                MD5

                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                SHA1

                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                SHA256

                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                SHA512

                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                              • C:\Users\Admin\AppData\Roaming\heabdjv

                                                                                                Filesize

                                                                                                293KB

                                                                                                MD5

                                                                                                c5d66c41bf814877c6f37d8b7326e86f

                                                                                                SHA1

                                                                                                73a7d85f7baa4355e9f4c54b7a16c08bdbe485a8

                                                                                                SHA256

                                                                                                321614e97cbe4ad69e8a1b1d4b9a9f700283191c39404f84c00d5fe10d5e9492

                                                                                                SHA512

                                                                                                34016dc67dc408b8dab01b8080f570b3a7929cb174c0c7c4468ea7dd96aea0ea6ba0b27cb0fd98311c4114812e62b0ec2a024c8748745047020cd2fcefbf3a8a

                                                                                              • C:\Users\Admin\Pictures\3pfs5kYXkpvA8zhndTUZW6Db.exe

                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                20d3711b5f0bdc3716fcb47401c573c5

                                                                                                SHA1

                                                                                                95129cdd88c271291c83bc2ada3d8d9bb2840de0

                                                                                                SHA256

                                                                                                bf30b0d14854988a798b686437175edefd12b1e56286863404919fdd64705cf0

                                                                                                SHA512

                                                                                                d5add18059df0231014593c0d77a6bb438bf2874c13256f22e2b528502895d0f548fc964eb3c41274a943e2e0aafbb687f62e00f1b2c0e8e80b47cdcc3a354fd

                                                                                              • C:\Users\Admin\Pictures\4YwqQWomQshQ5kzywGozM0Zi.exe

                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                f697f48136b442457f62377f67c9a71a

                                                                                                SHA1

                                                                                                3b43a7c6b16a35e241eed723cdb2a76de9216013

                                                                                                SHA256

                                                                                                4fa3603d7b18359d849d01aa77f7b860bd2ba2cd42dc789af9332b6a98ed7078

                                                                                                SHA512

                                                                                                af96cfe79b64450c4192aa3865e9d6c15c3eb654c1c8b2ed407a247bb6080e1a95bf0b4abede1a08f02af51d5de7f8497527e4ef5f740598a1ee9d9494e0fdb3

                                                                                              • C:\Users\Admin\Pictures\9MII2iZu4B3aUeEubwAF6joh.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                b32ac750b3b697907b0c4c419deff04d

                                                                                                SHA1

                                                                                                5eacfb194bf0339abe99dd2f71398505f816da36

                                                                                                SHA256

                                                                                                9fa26905059a0ef03c63095db8ebb6b1ab2a7dae3fa4be706c4acc7e192e4101

                                                                                                SHA512

                                                                                                4ba09558d406794c9f2808a7f0ed827d97a427645828e145ee03c8450b7dd913f71dd8b79f6adfb1d4bd9d4ea936b8f881c87973c9618e250ab14e7615bad4ba

                                                                                              • C:\Users\Admin\Pictures\9MII2iZu4B3aUeEubwAF6joh.exe

                                                                                                Filesize

                                                                                                448KB

                                                                                                MD5

                                                                                                c85d1b73abc682271c6c860dee97f7df

                                                                                                SHA1

                                                                                                539bbd60ab4ab8c5ceef5d37478b59a2e96c4366

                                                                                                SHA256

                                                                                                2fe4084f6cc239118dd75bf8f9c3fded5b842f0eff22eee5922f0ebfe33f23c7

                                                                                                SHA512

                                                                                                19894d1518188a450b8c040edcd16a40168ca5f42eea3a5b02c54d3f795a3d99db962513129927a765797f23af88376f91bde29409f4048fafca760d68a8fd6b

                                                                                              • C:\Users\Admin\Pictures\J1JNhcOped6SSvwsp8szfjh0.exe

                                                                                                Filesize

                                                                                                3.7MB

                                                                                                MD5

                                                                                                fc0a7582b4673a01fe7580555fc631cb

                                                                                                SHA1

                                                                                                2f30727af1dae9c93b98ba6908f8919a92c8a498

                                                                                                SHA256

                                                                                                0cc6d0d3b0dd7f4dd6e94cc072638f2a7ae133a12987a6984ea5d229694f7f74

                                                                                                SHA512

                                                                                                def5e71ed6e49b6ea60cdbdc373b9855f420deece8a8c98eb7cb9a27d5b28551d55efd3b1b44b289fdf6c486fe542eff968f31f7684319cab4f7a471abb362d8

                                                                                              • C:\Users\Admin\Pictures\RzRguaIXhUuLqrO1ZH6stf6S.exe

                                                                                                Filesize

                                                                                                1.2MB

                                                                                                MD5

                                                                                                20f890dbe03ebe63c55d7b01e04b625d

                                                                                                SHA1

                                                                                                d2431716c2c6b02f198733ff20937255303f2f3f

                                                                                                SHA256

                                                                                                967e322dbcb9d1a0b99017eb7b078c19cf4bf0764aa739306f5124597a2ab88f

                                                                                                SHA512

                                                                                                fc963d18203ecfe1dbf84ff109536fa0a73cbe87aef4731d18d0aec57074a6b587bbe118f24ab7718213cc1111611bef380370bd34c2f2aff1f7d97b3a60bc77

                                                                                              • C:\Users\Admin\Pictures\RzRguaIXhUuLqrO1ZH6stf6S.exe

                                                                                                Filesize

                                                                                                1.5MB

                                                                                                MD5

                                                                                                b27ee23c682e7e60f1547b0c2b2ce9ff

                                                                                                SHA1

                                                                                                a3d7e6aa3ee32c54a2f196feb3f35cce27886672

                                                                                                SHA256

                                                                                                f4b31cc141b14a8e4ac68065ffec643d83a1e3ce9a3eccb465a16bc1351a8224

                                                                                                SHA512

                                                                                                1fba8a7da75f3b0edcd2ce9711bedee7fd404e19010953f2ce8176e0ec4c4f6ebfddb77cb8848564e6af73cbc63eca2414d128d5cc7892db571a22360152b8c5

                                                                                              • C:\Users\Admin\Pictures\RzRguaIXhUuLqrO1ZH6stf6S.exe

                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                b2dbb3dcb7e281e56f62565c663e3a24

                                                                                                SHA1

                                                                                                f04e1d12887cc418191d70310d3645fa4a88b0fe

                                                                                                SHA256

                                                                                                e09f5a350d2cfbfea17e8635d12f7e712751e2cf298859679c2382caa2feb4cf

                                                                                                SHA512

                                                                                                63a3d5330cf6bc9c0a4a7f56c12ef277fa1c1a3e5e41a61b37c47c3e265e84731795ab3d9fff6e1a0978e0a7b018507401f544c4eac671117e29229706c0d917

                                                                                              • C:\Users\Admin\Pictures\Vf0P1iDSFo0Kkm8qJe3lwe6x.exe

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                SHA1

                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                SHA256

                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                SHA512

                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                              • C:\Users\Admin\Pictures\fVMfK0evrldMG1fPEep4iXht.exe

                                                                                                Filesize

                                                                                                438KB

                                                                                                MD5

                                                                                                7a520de3261d69c39c47e1b0a9a05542

                                                                                                SHA1

                                                                                                fd0e70fa87e4e0f59091a93ac37f60fa656276ec

                                                                                                SHA256

                                                                                                cc1e7ce4f8f9133060df02bd24095f24ae64b51f327b381fafef292e5b6d13bc

                                                                                                SHA512

                                                                                                7d5aafc52f47b28048f4e2780887bc61c567a52b818a12927045cb84786cd8f210fe44b78797c3cea29c3107e4323c9ed9d081c658167ff0513bce8bc04c6cad

                                                                                              • C:\Users\Admin\Pictures\wqLs3MkhzuPZbwPyw5yhgJvT.exe

                                                                                                Filesize

                                                                                                1024KB

                                                                                                MD5

                                                                                                8bd135b9c882bff2ebe2dd2b3ec5fe28

                                                                                                SHA1

                                                                                                4ad93574b1b83f2e7245ff9ecc323d6afed80fba

                                                                                                SHA256

                                                                                                c4aa97d0c577771f90b304ede381f9a3d166d272e81a97ba3b0204cd01c7ca8d

                                                                                                SHA512

                                                                                                052228596fd080678c0b1313d78247692400313b626ae038b4b0f4b79e17074ab5c2286ca65f94f64b6512fb1368524633810be331934634b6230c53b0393dae

                                                                                              • C:\Users\Admin\Pictures\x7W2dJh7kjYNw1HTS6eNE5wo.exe

                                                                                                Filesize

                                                                                                522KB

                                                                                                MD5

                                                                                                b8616322186dcdf78032a74cf3497153

                                                                                                SHA1

                                                                                                bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                SHA256

                                                                                                43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                SHA512

                                                                                                7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                Filesize

                                                                                                127B

                                                                                                MD5

                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                SHA1

                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                SHA256

                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                SHA512

                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                              • memory/452-101-0x00000000087B0000-0x00000000088BA000-memory.dmp

                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/452-96-0x00000000729C0000-0x0000000073170000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/452-103-0x0000000006E60000-0x0000000006E9C000-memory.dmp

                                                                                                Filesize

                                                                                                240KB

                                                                                              • memory/452-100-0x0000000006F30000-0x0000000007548000-memory.dmp

                                                                                                Filesize

                                                                                                6.1MB

                                                                                              • memory/452-106-0x0000000008970000-0x00000000089D6000-memory.dmp

                                                                                                Filesize

                                                                                                408KB

                                                                                              • memory/452-99-0x0000000005690000-0x00000000056A0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/452-104-0x0000000006EB0000-0x0000000006EFC000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/452-98-0x00000000057F0000-0x00000000057FA000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/452-102-0x0000000006E00000-0x0000000006E12000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/452-95-0x0000000005850000-0x00000000058E2000-memory.dmp

                                                                                                Filesize

                                                                                                584KB

                                                                                              • memory/452-93-0x0000000005D60000-0x0000000006304000-memory.dmp

                                                                                                Filesize

                                                                                                5.6MB

                                                                                              • memory/452-167-0x00000000091F0000-0x00000000093B2000-memory.dmp

                                                                                                Filesize

                                                                                                1.8MB

                                                                                              • memory/452-166-0x00000000729C0000-0x0000000073170000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/452-88-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                Filesize

                                                                                                320KB

                                                                                              • memory/644-50-0x0000000072C00000-0x00000000733B0000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/644-58-0x0000000002EB0000-0x0000000004EB0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/644-51-0x0000000005570000-0x0000000005580000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/644-60-0x0000000072C00000-0x00000000733B0000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/644-49-0x0000000000980000-0x0000000000A0C000-memory.dmp

                                                                                                Filesize

                                                                                                560KB

                                                                                              • memory/644-125-0x0000000002EB0000-0x0000000004EB0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/884-529-0x0000000000340000-0x000000000081D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/884-508-0x0000000000340000-0x000000000081D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/884-296-0x0000000000340000-0x000000000081D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/884-758-0x0000000000340000-0x000000000081D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/1180-142-0x00007FFFB6DC0000-0x00007FFFB7881000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/1180-131-0x00007FFFB6DC0000-0x00007FFFB7881000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/1180-132-0x000001F869CF0000-0x000001F869D00000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1180-134-0x000001F869CF0000-0x000001F869D00000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1180-135-0x000001F869CC0000-0x000001F869CD2000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/1180-136-0x000001F869CA0000-0x000001F869CAA000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/1180-124-0x000001F869C10000-0x000001F869C32000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/2172-5-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-3-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-1-0x0000000076FF4000-0x0000000076FF6000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2172-6-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-16-0x0000000000890000-0x0000000000D40000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2172-4-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-2-0x0000000000890000-0x0000000000D40000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2172-0-0x0000000000890000-0x0000000000D40000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2172-9-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-11-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-10-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-7-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2172-8-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2444-421-0x0000000000400000-0x0000000002D4D000-memory.dmp

                                                                                                Filesize

                                                                                                41.3MB

                                                                                              • memory/2588-792-0x00000000007F0000-0x00000000008F8000-memory.dmp

                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/2588-637-0x0000000010000000-0x0000000010239000-memory.dmp

                                                                                                Filesize

                                                                                                2.2MB

                                                                                              • memory/2588-765-0x0000000002470000-0x0000000002593000-memory.dmp

                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/2588-786-0x00000000007F0000-0x00000000008F8000-memory.dmp

                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/3256-219-0x0000000000180000-0x000000000065D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/3492-418-0x0000000002BA0000-0x0000000002BB6000-memory.dmp

                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/3608-524-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-255-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-392-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-161-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-164-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-552-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/3608-799-0x00000000007E0000-0x0000000000B84000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/4092-656-0x0000000000340000-0x000000000081D000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/4488-288-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4864-63-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/4864-57-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/4864-130-0x0000000002EB0000-0x0000000004EB0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/4864-133-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/4864-62-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4864-61-0x0000000002EB0000-0x0000000004EB0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/4864-54-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/4872-396-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                Filesize

                                                                                                296KB

                                                                                              • memory/4872-399-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                Filesize

                                                                                                296KB

                                                                                              • memory/4924-558-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/4936-163-0x0000000002AA0000-0x0000000004AA0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/4936-94-0x0000000002AA0000-0x0000000004AA0000-memory.dmp

                                                                                                Filesize

                                                                                                32.0MB

                                                                                              • memory/4936-84-0x00000000729C0000-0x0000000073170000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/4936-85-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/4936-92-0x00000000729C0000-0x0000000073170000-memory.dmp

                                                                                                Filesize

                                                                                                7.7MB

                                                                                              • memory/4936-83-0x0000000000740000-0x00000000007BA000-memory.dmp

                                                                                                Filesize

                                                                                                488KB

                                                                                              • memory/5016-97-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-27-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-90-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-20-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-21-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-424-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-263-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-523-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-589-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-165-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-22-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-28-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-23-0x0000000004990000-0x0000000004991000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-828-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-19-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-29-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-105-0x00000000004E0000-0x0000000000990000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5016-24-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-25-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5016-26-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5380-757-0x0000000000FC0000-0x0000000001357000-memory.dmp

                                                                                                Filesize

                                                                                                3.6MB

                                                                                              • memory/5388-802-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                Filesize

                                                                                                972KB

                                                                                              • memory/5988-822-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                Filesize

                                                                                                436KB

                                                                                              • memory/5988-814-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                Filesize

                                                                                                436KB