Analysis

  • max time kernel
    252s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-03-2024 05:03

General

  • Target

    d976e0a0a5ba6eef37a509186ef3c2732f1065b3bb34e96d4d0ac0f89d8f5332.exe

  • Size

    1.8MB

  • MD5

    7c396270dd3aa8f5358a690fceff3a8f

  • SHA1

    321c2273f7ceb2f8b084110ecff5a815132a4317

  • SHA256

    d976e0a0a5ba6eef37a509186ef3c2732f1065b3bb34e96d4d0ac0f89d8f5332

  • SHA512

    4af01db833d93c40bc6dc97f8b3b70915c4f4cf54e50eb17ffb71a4b04bd14b07f0d33e9e22693d140f70900a18b600072ed9f9baebf6dd4f3792d5dee3d0d85

  • SSDEEP

    49152:Me/gTOROsgG4fJ6SfMowqDuHykaB/+WiGi6rFn17R4DGOkbk8:Me/UORLqxYoPuHxnSiC1VOkl

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

https://peanutclutchlowwow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 14 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 4 IoCs
  • Detects DLL dropped by Raspberry Robin. 2 IoCs

    Raspberry Robin.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 18 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2792
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4836
      • C:\Users\Admin\AppData\Local\Temp\d976e0a0a5ba6eef37a509186ef3c2732f1065b3bb34e96d4d0ac0f89d8f5332.exe
        "C:\Users\Admin\AppData\Local\Temp\d976e0a0a5ba6eef37a509186ef3c2732f1065b3bb34e96d4d0ac0f89d8f5332.exe"
        1⤵
        • DcRat
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1356
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
          "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2800
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1200
                4⤵
                • Program crash
                PID:668
          • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
            "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:164
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1036
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3744
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4416
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:2272
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2384
            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
              "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:4336
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:3660
            • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
              "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4580
            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
              "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:4632
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2460
                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                    4⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    PID:2184
                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3124
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                    4⤵
                      PID:6824
                      • C:\Windows\SysWOW64\choice.exe
                        choice /C Y /N /D Y /T 3
                        5⤵
                          PID:7032
                  • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:1600
                  • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1496
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      3⤵
                        PID:604
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 1160
                          4⤵
                          • Program crash
                          PID:2456
                    • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:4696
                    • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1812
                    • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe
                      "C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe"
                      2⤵
                      • DcRat
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      PID:3024
                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3616
                      • C:\Windows\system32\cmd.exe
                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"' & exit
                        3⤵
                          PID:3704
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"'
                            4⤵
                            • DcRat
                            • Creates scheduled task(s)
                            PID:4584
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:444
                          • C:\Users\Admin\Pictures\iesVfy5nAtqoeP1ggG6xaqG4.exe
                            "C:\Users\Admin\Pictures\iesVfy5nAtqoeP1ggG6xaqG4.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:2168
                            • C:\Users\Admin\AppData\Local\Temp\u1o8.0.exe
                              "C:\Users\Admin\AppData\Local\Temp\u1o8.0.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:2592
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\CFHDHIJDGC.exe"
                                6⤵
                                  PID:1700
                                  • C:\Users\Admin\AppData\Local\Temp\CFHDHIJDGC.exe
                                    "C:\Users\Admin\AppData\Local\Temp\CFHDHIJDGC.exe"
                                    7⤵
                                      PID:7804
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\CFHDHIJDGC.exe
                                        8⤵
                                          PID:7940
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 2.2.2.2 -n 1 -w 3000
                                            9⤵
                                            • Runs ping.exe
                                            PID:7812
                                  • C:\Users\Admin\AppData\Local\Temp\u1o8.1.exe
                                    "C:\Users\Admin\AppData\Local\Temp\u1o8.1.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5792
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                      6⤵
                                        PID:2308
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 1251
                                          7⤵
                                            PID:7544
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                            7⤵
                                            • DcRat
                                            • Creates scheduled task(s)
                                            PID:7984
                                    • C:\Users\Admin\Pictures\Uk65Ad3FRB8XDP9y7XJm0a00.exe
                                      "C:\Users\Admin\Pictures\Uk65Ad3FRB8XDP9y7XJm0a00.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4284
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        5⤵
                                          PID:2616
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          5⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          PID:2552
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 644
                                            6⤵
                                            • Program crash
                                            PID:1876
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 664
                                            6⤵
                                            • Program crash
                                            PID:2768
                                      • C:\Users\Admin\Pictures\EY7btZ5oEOXN1aMG6soJc4aO.exe
                                        "C:\Users\Admin\Pictures\EY7btZ5oEOXN1aMG6soJc4aO.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        PID:4416
                                        • C:\Users\Admin\AppData\Local\Temp\u3eo.0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\u3eo.0.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:168
                                        • C:\Users\Admin\AppData\Local\Temp\u3eo.1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\u3eo.1.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5412
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                            6⤵
                                              PID:6784
                                              • C:\Windows\SysWOW64\chcp.com
                                                chcp 1251
                                                7⤵
                                                  PID:7304
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                  7⤵
                                                  • DcRat
                                                  • Creates scheduled task(s)
                                                  PID:1356
                                          • C:\Users\Admin\Pictures\hV8ZkUMF7wi5bWjlZymrUUxY.exe
                                            "C:\Users\Admin\Pictures\hV8ZkUMF7wi5bWjlZymrUUxY.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:1308
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              5⤵
                                                PID:6204
                                            • C:\Users\Admin\Pictures\O8LHcEKDpi4ROEAGxKD1mwcf.exe
                                              "C:\Users\Admin\Pictures\O8LHcEKDpi4ROEAGxKD1mwcf.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:4664
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                  PID:6584
                                              • C:\Users\Admin\Pictures\ZkaVnzaC6mDciwWFV6dIrFC3.exe
                                                "C:\Users\Admin\Pictures\ZkaVnzaC6mDciwWFV6dIrFC3.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5608
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  5⤵
                                                    PID:6644
                                                • C:\Users\Admin\Pictures\Hv3kXNa8NhNRHkCQqFwVgEjR.exe
                                                  "C:\Users\Admin\Pictures\Hv3kXNa8NhNRHkCQqFwVgEjR.exe"
                                                  4⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in System32 directory
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:5340
                                                • C:\Users\Admin\Pictures\FTiM2yuXUis75RaaDH9CkQHS.exe
                                                  "C:\Users\Admin\Pictures\FTiM2yuXUis75RaaDH9CkQHS.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:6136
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS6802.tmp\Install.exe
                                                    .\Install.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:5420
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS73E9.tmp\Install.exe
                                                      .\Install.exe /fzMdidjCA "385118" /S
                                                      6⤵
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Enumerates system info in registry
                                                      PID:5484
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                        7⤵
                                                          PID:5464
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                            8⤵
                                                              PID:7152
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                9⤵
                                                                  PID:6152
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                  9⤵
                                                                    PID:6180
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                7⤵
                                                                  PID:2072
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                    8⤵
                                                                      PID:6336
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                        9⤵
                                                                          PID:6372
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                          9⤵
                                                                            PID:6408
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "gLwSmtPJo" /SC once /ST 01:13:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                        7⤵
                                                                        • DcRat
                                                                        • Creates scheduled task(s)
                                                                        PID:1116
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /run /I /tn "gLwSmtPJo"
                                                                        7⤵
                                                                          PID:5296
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /DELETE /F /TN "gLwSmtPJo"
                                                                          7⤵
                                                                            PID:6740
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 05:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\LblrwXg.exe\" id /irsite_idfoK 385118 /S" /V1 /F
                                                                            7⤵
                                                                            • DcRat
                                                                            • Creates scheduled task(s)
                                                                            PID:6624
                                                                    • C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe
                                                                      "C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe" --silent --allusers=0
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Enumerates connected drives
                                                                      PID:5304
                                                                      • C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe
                                                                        C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6aab21f8,0x6aab2204,0x6aab2210
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:520
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\JcOij7hci1hlId7rejinMIno.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\JcOij7hci1hlId7rejinMIno.exe" --version
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:5332
                                                                      • C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe
                                                                        "C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5304 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240325050747" --session-guid=77b42f06-d8a9-4748-8006-6d98aa76846a --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=B004000000000000
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Enumerates connected drives
                                                                        PID:5408
                                                                        • C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe
                                                                          C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2c4,0x2c8,0x2cc,0x294,0x2d0,0x69fe21f8,0x69fe2204,0x69fe2210
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:2260
                                                                • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:356
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe" /F
                                                                    3⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:3212
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:3904
                                                                    • C:\Users\Admin\AppData\Local\Temp\u30g.0.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\u30g.0.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:5184
                                                                    • C:\Users\Admin\AppData\Local\Temp\u30g.1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\u30g.1.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5312
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                        5⤵
                                                                          PID:3124
                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                            chcp 1251
                                                                            6⤵
                                                                              PID:7616
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                              6⤵
                                                                              • DcRat
                                                                              • Creates scheduled task(s)
                                                                              PID:7916
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3400
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:5816
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nologo -noprofile
                                                                          4⤵
                                                                            PID:5728
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                                        2⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Drops file in Windows directory
                                                                        PID:6100
                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                                                          3⤵
                                                                            PID:6192
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000022001\a2895ade67.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000022001\a2895ade67.exe"
                                                                              4⤵
                                                                                PID:7552
                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                                                                4⤵
                                                                                  PID:3828
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                  4⤵
                                                                                    PID:8120
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                      5⤵
                                                                                        PID:7656
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh wlan show profiles
                                                                                          6⤵
                                                                                            PID:7336
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal
                                                                                            6⤵
                                                                                              PID:6636
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"
                                                                                          4⤵
                                                                                            PID:8024
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                                            4⤵
                                                                                              PID:1456
                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                                                                                          2⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          PID:2192
                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9EB7.dll
                                                                                        1⤵
                                                                                          PID:4820
                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                            /s C:\Users\Admin\AppData\Local\Temp\9EB7.dll
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:1840
                                                                                        • C:\Users\Admin\AppData\Local\Temp\10C.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\10C.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5740
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5740 -s 344
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4960
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5740 -s 720
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5408
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6080
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5928
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:5996
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                                                                                              3⤵
                                                                                                PID:5728
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                3⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5900
                                                                                                • C:\Users\Admin\Pictures\GVE6eIk1v5o7UVNsVZocBPI8.exe
                                                                                                  "C:\Users\Admin\Pictures\GVE6eIk1v5o7UVNsVZocBPI8.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3888
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -nologo -noprofile
                                                                                                    5⤵
                                                                                                      PID:6456
                                                                                                  • C:\Users\Admin\Pictures\2gQ6pSF5SM85SlFeEMThbcHH.exe
                                                                                                    "C:\Users\Admin\Pictures\2gQ6pSF5SM85SlFeEMThbcHH.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4208
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u38w.0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u38w.0.exe"
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6172
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u38w.1.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\u38w.1.exe"
                                                                                                      5⤵
                                                                                                        PID:6696
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                          6⤵
                                                                                                            PID:6556
                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                              chcp 1251
                                                                                                              7⤵
                                                                                                                PID:7684
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                7⤵
                                                                                                                • DcRat
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:7572
                                                                                                        • C:\Users\Admin\Pictures\6GJfSNDqVGYsfsV0hjnxtldl.exe
                                                                                                          "C:\Users\Admin\Pictures\6GJfSNDqVGYsfsV0hjnxtldl.exe"
                                                                                                          4⤵
                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:5756
                                                                                                        • C:\Users\Admin\Pictures\rMEuuotXXLGaoJRDWFUm5ufK.exe
                                                                                                          "C:\Users\Admin\Pictures\rMEuuotXXLGaoJRDWFUm5ufK.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3628
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -nologo -noprofile
                                                                                                            5⤵
                                                                                                              PID:6588
                                                                                                          • C:\Users\Admin\Pictures\PJy8Xw1F4nDDUOU2QdwPOS2M.exe
                                                                                                            "C:\Users\Admin\Pictures\PJy8Xw1F4nDDUOU2QdwPOS2M.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:3504
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                              5⤵
                                                                                                                PID:7028
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                5⤵
                                                                                                                  PID:7040
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7040 -s 592
                                                                                                                    6⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6244
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7040 -s 568
                                                                                                                    6⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6344
                                                                                                              • C:\Users\Admin\Pictures\aJ7UiOtmWQnUSbedcGP5Erfq.exe
                                                                                                                "C:\Users\Admin\Pictures\aJ7UiOtmWQnUSbedcGP5Erfq.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5432
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u46w.0.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\u46w.0.exe"
                                                                                                                  5⤵
                                                                                                                    PID:6400
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u46w.1.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\u46w.1.exe"
                                                                                                                    5⤵
                                                                                                                      PID:6876
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                        6⤵
                                                                                                                          PID:4460
                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                            chcp 1251
                                                                                                                            7⤵
                                                                                                                              PID:7692
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                              7⤵
                                                                                                                              • DcRat
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:7464
                                                                                                                      • C:\Users\Admin\Pictures\Bou1FfRCX8JxGsXMXFghUp10.exe
                                                                                                                        "C:\Users\Admin\Pictures\Bou1FfRCX8JxGsXMXFghUp10.exe" --silent --allusers=0
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Enumerates connected drives
                                                                                                                        PID:5912
                                                                                                                        • C:\Users\Admin\Pictures\Bou1FfRCX8JxGsXMXFghUp10.exe
                                                                                                                          C:\Users\Admin\Pictures\Bou1FfRCX8JxGsXMXFghUp10.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x696621f8,0x69662204,0x69662210
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:3716
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\Bou1FfRCX8JxGsXMXFghUp10.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\Bou1FfRCX8JxGsXMXFghUp10.exe" --version
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:6280
                                                                                                                      • C:\Users\Admin\Pictures\zZRRJsy3wiJluk2CX6SWjvgA.exe
                                                                                                                        "C:\Users\Admin\Pictures\zZRRJsy3wiJluk2CX6SWjvgA.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1460
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -nologo -noprofile
                                                                                                                          5⤵
                                                                                                                            PID:6744
                                                                                                                        • C:\Users\Admin\Pictures\tNQmDd5V5YoCXdkuJSXpIZUp.exe
                                                                                                                          "C:\Users\Admin\Pictures\tNQmDd5V5YoCXdkuJSXpIZUp.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:6376
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS56B.tmp\Install.exe
                                                                                                                            .\Install.exe
                                                                                                                            5⤵
                                                                                                                              PID:6504
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS943.tmp\Install.exe
                                                                                                                                .\Install.exe /fzMdidjCA "385118" /S
                                                                                                                                6⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Enumerates system info in registry
                                                                                                                                PID:6596
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                  7⤵
                                                                                                                                    PID:6792
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                      8⤵
                                                                                                                                        PID:7144
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                          9⤵
                                                                                                                                            PID:5256
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                            9⤵
                                                                                                                                              PID:7500
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                          7⤵
                                                                                                                                            PID:6940
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                              8⤵
                                                                                                                                                PID:5660
                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6100
                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    9⤵
                                                                                                                                                      PID:7376
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "grQcKEYPv" /SC once /ST 04:25:38 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                  7⤵
                                                                                                                                                  • DcRat
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:6308
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /run /I /tn "grQcKEYPv"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:6628
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /DELETE /F /TN "grQcKEYPv"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:8172
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 05:09:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\SSSbutI.exe\" id /CTsite_idUmB 385118 /S" /V1 /F
                                                                                                                                                      7⤵
                                                                                                                                                      • DcRat
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:4924
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:5744
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                            2⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5536
                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                              3⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2848
                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                netsh wlan show profiles
                                                                                                                                                4⤵
                                                                                                                                                  PID:2576
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6440
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                2⤵
                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:6012
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6140
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\545D.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\545D.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:4796
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:808
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 916
                                                                                                                                                    3⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:6340
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 868
                                                                                                                                                    3⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:6448
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 808 -s 932
                                                                                                                                                    3⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:6616
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:6024
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6032
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9A7F.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9A7F.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1460
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ISetup4.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\ISetup4.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4300
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3bg.0.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\u3bg.0.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2264
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3bg.1.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\u3bg.1.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:2596
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                                                          4⤵
                                                                                                                                                            PID:7088
                                                                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                              chcp 1251
                                                                                                                                                              5⤵
                                                                                                                                                                PID:7476
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                                                                5⤵
                                                                                                                                                                • DcRat
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:7612
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:380
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -nologo -noprofile
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6448
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6160
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6568
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8E17.bat" "
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7464
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6428

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\ProgramData\Are.docx

                                                                                                                                                                  Filesize

                                                                                                                                                                  11KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                  SHA1

                                                                                                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                  SHA256

                                                                                                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                  SHA512

                                                                                                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  256KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d56637ea2ca40bc8b22303c9f274cd91

                                                                                                                                                                  SHA1

                                                                                                                                                                  c729b37a70880edae19c9cbfc37d6abc54d8dae9

                                                                                                                                                                  SHA256

                                                                                                                                                                  0d3f8ec284e987e994a99f7929aa65842cf17d2f88deff7358fa5cd90ff51de1

                                                                                                                                                                  SHA512

                                                                                                                                                                  c6ce71956e40f75b70f2bd74a063d4ba3cb7384d50fc01d06c6a1e969d53b0044257262c683f931ee5e43e5f9062e9ffdd1aca46eb1f8be75cb2c39d843bcbe3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\84rCqbO0dgy83RYC1T707lgf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  8ce8bedc589aeae22e5f364e5abe5abb

                                                                                                                                                                  SHA1

                                                                                                                                                                  f415ebd8c45adeb48b01bf18c6490fccae828498

                                                                                                                                                                  SHA256

                                                                                                                                                                  bd930947e39dc75e47a001d08b0113bd2b9b3356d2a016a2978e7a3250341360

                                                                                                                                                                  SHA512

                                                                                                                                                                  dfa27af9cc65b05d19ce1bbe99c77050ed5814b8b00d2d718975185b739457646cc37e5a1a370256db03530be0db237f19156d54b4a86d01063eb47596ed99e1

                                                                                                                                                                • C:\Users\Admin\AppData\Local\FwIL12q8FvXlb7kngM2tNBGk.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  d46464029d434d625a374c65110e4abe

                                                                                                                                                                  SHA1

                                                                                                                                                                  d7e785d6e1d64f8009e591f35a0064bae2e5ec77

                                                                                                                                                                  SHA256

                                                                                                                                                                  777c9ef6a1cd2f217ce745955be723983ed463717ed6de5c1a6bdaf6e45107ef

                                                                                                                                                                  SHA512

                                                                                                                                                                  d9e45db3d854bf1640576069b044a47d102f0edfa5efca72ac3c29a779e056addbb90a64e9db48839d75a9a47b3e22f40f116d48cc9c06e36e0deadbe8ade256

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                  Filesize

                                                                                                                                                                  3KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7ce47df53c8f0ba7ccf885c309afc484

                                                                                                                                                                  SHA1

                                                                                                                                                                  b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                                                                                                  SHA256

                                                                                                                                                                  7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                                                                                                  SHA512

                                                                                                                                                                  78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9A7F.exe.log

                                                                                                                                                                  Filesize

                                                                                                                                                                  425B

                                                                                                                                                                  MD5

                                                                                                                                                                  605f809fab8c19729d39d075f7ffdb53

                                                                                                                                                                  SHA1

                                                                                                                                                                  c546f877c9bd53563174a90312a8337fdfc5fdd9

                                                                                                                                                                  SHA256

                                                                                                                                                                  6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

                                                                                                                                                                  SHA512

                                                                                                                                                                  82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                                  Filesize

                                                                                                                                                                  44KB

                                                                                                                                                                  MD5

                                                                                                                                                                  101343244d619fd29dc007b34351865b

                                                                                                                                                                  SHA1

                                                                                                                                                                  a721bf0ee99f24b3e6c263033cfa02a63d4175cc

                                                                                                                                                                  SHA256

                                                                                                                                                                  286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043

                                                                                                                                                                  SHA512

                                                                                                                                                                  1a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                  Filesize

                                                                                                                                                                  1KB

                                                                                                                                                                  MD5

                                                                                                                                                                  adea86172afb81940c72879e964395af

                                                                                                                                                                  SHA1

                                                                                                                                                                  a3e58ac6f3fb59d0ce5e4dab67c67372397bbd08

                                                                                                                                                                  SHA256

                                                                                                                                                                  f98175e5d7d900e2f094ad61e39bb70776d3e9f32357e546834d224afb818aea

                                                                                                                                                                  SHA512

                                                                                                                                                                  3ed80b3de977b8f0d686e924fca76dfdc202585af1304ec0a84a6d8f657fc169f6ccd1ddb81bd56d16d90e0bebadbc2a0dc0f08f8e6cb1713f6877d36d746a5c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\OmJeyeeLeCmYPISvoZrb4kh4.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  412KB

                                                                                                                                                                  MD5

                                                                                                                                                                  26547ecf6839c645b7efb4cef6a73fd3

                                                                                                                                                                  SHA1

                                                                                                                                                                  94d36de339522cfad07942b974ad6887cad452cb

                                                                                                                                                                  SHA256

                                                                                                                                                                  03e09a411107e1a24bb138d8316779214226e022ea3fcd1b8099d62ef8ad8c41

                                                                                                                                                                  SHA512

                                                                                                                                                                  bd0953b6a7d58ed88243f2f7be7bad47e842ce579990cb72571e22124e1e460b8b362e34dae3b3a16d9bfe339f42bf58d2a11ac0ee3fb25f3a9f8ac8142bc51b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  7c396270dd3aa8f5358a690fceff3a8f

                                                                                                                                                                  SHA1

                                                                                                                                                                  321c2273f7ceb2f8b084110ecff5a815132a4317

                                                                                                                                                                  SHA256

                                                                                                                                                                  d976e0a0a5ba6eef37a509186ef3c2732f1065b3bb34e96d4d0ac0f89d8f5332

                                                                                                                                                                  SHA512

                                                                                                                                                                  4af01db833d93c40bc6dc97f8b3b70915c4f4cf54e50eb17ffb71a4b04bd14b07f0d33e9e22693d140f70900a18b600072ed9f9baebf6dd4f3792d5dee3d0d85

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  b1f65f7e791a6a56380a4f458184ff55

                                                                                                                                                                  SHA1

                                                                                                                                                                  35e5247b0a762992a2846ccab2806734f3d4c749

                                                                                                                                                                  SHA256

                                                                                                                                                                  4aa65c79b248cf31b27c67a1800044ff3b3bc1b41c8f8eed6c9b964c0d98e661

                                                                                                                                                                  SHA512

                                                                                                                                                                  fb97d4639ccd0ae646bb63a1374c349a37bb424b433041b92252c81fb23f12d6b21975589f037a0ffb15ec7794e982310666de35e4483e19a8bab56ec0a352c3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  412KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5b652dbe1f56788676ce2d840ef86c70

                                                                                                                                                                  SHA1

                                                                                                                                                                  3b57533c1ee90a9c1a2244ef39e17e1a4a039c4d

                                                                                                                                                                  SHA256

                                                                                                                                                                  1ba2c326c5167755469c1ac934e10b3514bdac0641e554a47e75fd62190df913

                                                                                                                                                                  SHA512

                                                                                                                                                                  5911aa7126f146f3d091801ad4cb9be1d9be767cbe8662b304da0b6fd2b6c718c15447527cc2c3617f31771510266dbe23392eaa4a36074c3143ef99dc5b6cef

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  294KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5700c54d51e14d0ce00bbbb6015baed2

                                                                                                                                                                  SHA1

                                                                                                                                                                  71eb9361a9d6b35317fc8a385b748a8a6ce3bee7

                                                                                                                                                                  SHA256

                                                                                                                                                                  583d73f0111e0aeed0a34fa4fc4ba85875a11f88ac93f9bacb59359aaf5b94e2

                                                                                                                                                                  SHA512

                                                                                                                                                                  9dddd66cf82aead6400a19e81ccd0ebc0f5e312bc5772937e1929820a1db0fb74cf1480ef3bb9e9c70aefa25ce02c8c7d9f1a17bff6eb2137d76247a61eb2b9d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  d005dc1ab2bfe45570a9c64295488f87

                                                                                                                                                                  SHA1

                                                                                                                                                                  443978d23c469e66b68fc2b5aa8fae730fe8536d

                                                                                                                                                                  SHA256

                                                                                                                                                                  cd1b92577b288a58ff9b58d6144a2fc1734678a09d825fed77e4e560e25237fc

                                                                                                                                                                  SHA512

                                                                                                                                                                  d7af667023380fad64d93e19c40b411e6e0ae9bd54cbcc65f652bfd4c06a85322fd32e1f4d5c90884b3ed8f787e79ee7981bc6e3a5ae6fd522f8a4c16eecdb63

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  66ef3edc88d98182da12986e5272188b

                                                                                                                                                                  SHA1

                                                                                                                                                                  86bb9b454688fe84ca6d6be9127af784f2f90dd6

                                                                                                                                                                  SHA256

                                                                                                                                                                  8184d46a14227c6f0aafcdd9e8561f937ef60fc0f34b8abcf1f1d730c1c95023

                                                                                                                                                                  SHA512

                                                                                                                                                                  11c6ca8f0d2ea1b28e26a06776aceac2aa67ca8accd1a7b7fcd697a3f375a72ed73bdbbb0d2a51afe4b99277f6947c2e4f152eb2af2f83747c916912219a8770

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  534KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a3f8b60a08da0f600cfce3bb600d5cb3

                                                                                                                                                                  SHA1

                                                                                                                                                                  b00d7721767b717b3337b5c6dade4ebf2d56345e

                                                                                                                                                                  SHA256

                                                                                                                                                                  0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                                                                                                                                                                  SHA512

                                                                                                                                                                  14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  464KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                  SHA1

                                                                                                                                                                  0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                  SHA256

                                                                                                                                                                  afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                  SHA512

                                                                                                                                                                  a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  bffe4f748dadd89428f6f025f5f2bb4b

                                                                                                                                                                  SHA1

                                                                                                                                                                  819a102bf092b41577a1ed6ccfb3afac486ba7eb

                                                                                                                                                                  SHA256

                                                                                                                                                                  2ffb10a5dd078ba1e3140c04a32b7332d9cafa89848d79692ffe4dfba9357af3

                                                                                                                                                                  SHA512

                                                                                                                                                                  c6c0e083d1401deb892831ec1d7d67fa70b0497a466a5d494a2a299494dcdcb480497a0f450bb993f33c7e731bb33f8170e72a22538401ab6088a4e9871fbd5e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  c3e75492ae2fc4b085f3561ec7f024ad

                                                                                                                                                                  SHA1

                                                                                                                                                                  997d7df6e2ecc223054dc59ee9814b72d881e9c1

                                                                                                                                                                  SHA256

                                                                                                                                                                  f0ba9488885e531c6088e0f767333aacd7d232a39954aa68c976c7a01a556a21

                                                                                                                                                                  SHA512

                                                                                                                                                                  2a404e384101b6f0e928f314c9dc3e1a585bb58faa69068bd03b73306949bdce045a2062db01299ee52ffc41a4baa2293e06b65e71a20c0d89f80e17516bc446

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  541KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3b069f3dd741e4360f26cb27cb10320a

                                                                                                                                                                  SHA1

                                                                                                                                                                  6a9503aaf1e297f2696482ddf1bd4605a8710101

                                                                                                                                                                  SHA256

                                                                                                                                                                  f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                                                                                                                                                                  SHA512

                                                                                                                                                                  bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  85a15f080b09acace350ab30460c8996

                                                                                                                                                                  SHA1

                                                                                                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                  SHA256

                                                                                                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                  SHA512

                                                                                                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  315KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5fe67781ffe47ec36f91991abf707432

                                                                                                                                                                  SHA1

                                                                                                                                                                  137e6d50387a837bf929b0da70ab6b1512e95466

                                                                                                                                                                  SHA256

                                                                                                                                                                  a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                                                                                                                                                                  SHA512

                                                                                                                                                                  0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  350KB

                                                                                                                                                                  MD5

                                                                                                                                                                  04df085b57814d1a1accead4e153909e

                                                                                                                                                                  SHA1

                                                                                                                                                                  6d277da314ef185ba9072a9b677b599b1f46c35b

                                                                                                                                                                  SHA256

                                                                                                                                                                  91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                                                                                                                                                                  SHA512

                                                                                                                                                                  f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  413KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                  SHA1

                                                                                                                                                                  9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                  SHA256

                                                                                                                                                                  fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                  SHA512

                                                                                                                                                                  484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  297KB

                                                                                                                                                                  MD5

                                                                                                                                                                  cc1e287519f78a28dab6bde8e1093829

                                                                                                                                                                  SHA1

                                                                                                                                                                  9262753386caa4054aa845d918364e964e5505aa

                                                                                                                                                                  SHA256

                                                                                                                                                                  dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                                                                                                                                                                  SHA512

                                                                                                                                                                  527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  c59b5442a81703579cded755bddcc63e

                                                                                                                                                                  SHA1

                                                                                                                                                                  c3e36a8ed0952db30676d5cf77b3671238c19272

                                                                                                                                                                  SHA256

                                                                                                                                                                  cac7fc4ae9c97eba7455992b2d41449ee257ec485c562bfc7245a90033b1d774

                                                                                                                                                                  SHA512

                                                                                                                                                                  c9c834860982652e7ec1db085e534f6b1c35298ce75b29c2cbb0ac04ff40cd64363b458bcbd8c0983cf1ed778a4269372c6bc4ce7f831a6e1e70ee5f4a0772f9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001029001\file300un.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  ed6620ec0562bda131f5e98681529270

                                                                                                                                                                  SHA1

                                                                                                                                                                  34a1a61a793f874bffdbfb579f8259e6954c424e

                                                                                                                                                                  SHA256

                                                                                                                                                                  b3bd42c7c5b5e18f5f02f0e1fa0e4938e4ff9d2bcbb88f339afcad3ed838c9a3

                                                                                                                                                                  SHA512

                                                                                                                                                                  e45b0a02f67289e45f0e309153716dfe65f4fdc52f359d6b6807282c28f76f05480ce07230fa4f34d31b774d304eacce3f8e1b1e8ce3d811d8cb656c4abc8997

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001030001\boom8.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  418KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                  SHA1

                                                                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                  SHA256

                                                                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                  SHA512

                                                                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  1a25b971db9470855bf4b5667622f7e1

                                                                                                                                                                  SHA1

                                                                                                                                                                  39d5a269f6815f648ce05d1690db0913c32ee1aa

                                                                                                                                                                  SHA256

                                                                                                                                                                  04f7afce055295cc232bf09526152906271481e14b6f7853ae02639a23275593

                                                                                                                                                                  SHA512

                                                                                                                                                                  a1a0c8092e757b1c21db10cff6b6c7495891ea6d6026668df688065d2226ff1f95ba44ce783343159c702b91458e3e49a8233c637a239dabf33033fa39d2c0e6

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10C.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  172KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c9c49b7fe68444d8f63aa89d640e4bac

                                                                                                                                                                  SHA1

                                                                                                                                                                  9393e1e58f81ea1be15b2ece2c4f51327e7e2840

                                                                                                                                                                  SHA256

                                                                                                                                                                  f6661b66db14d5baff5079c9da4b812f9670431d07c15d33cc436dbb5f1dbab9

                                                                                                                                                                  SHA512

                                                                                                                                                                  cf4beef513f3e207f25e1fb847a3062341231511004db9a5ff36ce8ec3fc5cd02fa95630df6c69b26f8dfa50d20fc8696603b61a705eb31bb77a220b3febc1cf

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10C.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  187KB

                                                                                                                                                                  MD5

                                                                                                                                                                  f858b0bb0489ee122dcb768f5be74b5a

                                                                                                                                                                  SHA1

                                                                                                                                                                  0e9ed9dc4bc081c5ceededd1d968a2b4e1ad9d16

                                                                                                                                                                  SHA256

                                                                                                                                                                  0f0d33878385f3251a17abe06225ee55eb71ce01cc3c2243322f1d352d3438e1

                                                                                                                                                                  SHA512

                                                                                                                                                                  dcf9d0f3c2998b0cbe66241097aaa4c4f583a1b268b2eaf710564b2c76a958f3db9d9af8636fa66b4664e4d7d22b72c6f96d6be230a4161472d139516e641018

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS6802.tmp\Install.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  7497891c3c452ba27ffee131413a7ce0

                                                                                                                                                                  SHA1

                                                                                                                                                                  625e40112210c664eac3314541e4cbc98c60a68a

                                                                                                                                                                  SHA256

                                                                                                                                                                  d78abe4c676f076a5dc07aeb6442054efde5388403979a55671d1733c85e6386

                                                                                                                                                                  SHA512

                                                                                                                                                                  cda57cb77143321d09d646976410d5d5bd0312fd264bec8fff618619c251d55fde4987ec4cbb29bfb5d853f88f5217538d29dd98556594280c8e0c68ba2f7053

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS943.tmp\Install.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  b119ea556def66eaa9f751a650b45af0

                                                                                                                                                                  SHA1

                                                                                                                                                                  daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                                                  SHA256

                                                                                                                                                                  53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                                                  SHA512

                                                                                                                                                                  08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9EB7.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  e69125300a060d1eb870d352de33e4c3

                                                                                                                                                                  SHA1

                                                                                                                                                                  60f2c2e6f2a4289a05b5c6212cdaf0d02dad82ea

                                                                                                                                                                  SHA256

                                                                                                                                                                  009de0571eb77c7ed594b9e5cda731e2953fd2198e00b25a0e2c4c4ef7414355

                                                                                                                                                                  SHA512

                                                                                                                                                                  257d3b61b2c85c1e71d2a80a5fbf44436e9734785fe6b0a643c1939dd01c1d8b98f1c454695296f7137ff035ec6c0118f053e4833e0be91618f2a9066a8cace9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403250507430535332.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.6MB

                                                                                                                                                                  MD5

                                                                                                                                                                  4bef2086f25c5813396d07b5fdce31ec

                                                                                                                                                                  SHA1

                                                                                                                                                                  89f3a0f7b5143abd610795bc2981ca5bbbc40071

                                                                                                                                                                  SHA256

                                                                                                                                                                  5a63f85ed97a4f41aa7e13228c35eef1ad60984f54ed2f843191c21fe7c45a98

                                                                                                                                                                  SHA512

                                                                                                                                                                  85dffa48f112024e9c644420f74c7bfff0e88b3c0e4b642f52927c5a5e46890acf8755d4f78d42badaf8512bdae2526bd9d79e61d71f99f5079fe50304ddf7a2

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp5B3.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                  SHA1

                                                                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                  SHA256

                                                                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                  SHA512

                                                                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tw4jy5q4.k3e.ps1

                                                                                                                                                                  Filesize

                                                                                                                                                                  1B

                                                                                                                                                                  MD5

                                                                                                                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                  SHA1

                                                                                                                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                  SHA256

                                                                                                                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                  SHA512

                                                                                                                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u1o8.0.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  267KB

                                                                                                                                                                  MD5

                                                                                                                                                                  29cabd4d9d440e1af8fd3af62d4d212d

                                                                                                                                                                  SHA1

                                                                                                                                                                  6934c91a6d08028cbab84d48e9dc95bf3d347d57

                                                                                                                                                                  SHA256

                                                                                                                                                                  65489577655b65796c1d6d285b3f8ff7f557150339a67e3fbeaef96ea0e9e365

                                                                                                                                                                  SHA512

                                                                                                                                                                  938620f4e91bcac57f6b6fd4be4cc2355b27ddc33e90217ae5415aa3c87ae37176f330d0d2e5d5da78bf0edd92c1a8a42b5d0d50a21b2f3ef7021963899742d8

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u30g.0.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  128KB

                                                                                                                                                                  MD5

                                                                                                                                                                  eb3440546f60cb5578c65455e242ff63

                                                                                                                                                                  SHA1

                                                                                                                                                                  81c4422abe14ddee3ccd3b16f26cc09a7f373b2b

                                                                                                                                                                  SHA256

                                                                                                                                                                  11389f5a695400a5589ecadded485cfdedbaf70a7ede4c4440f85d8049fccfb1

                                                                                                                                                                  SHA512

                                                                                                                                                                  dacec1dbec09043af32bd31b77e56e9ddebdfeb2c02993fe0d5655ce347a56ca87be9b1b9473b471dfdd17edae1a6cef671b5d3da2c5cb6fcf4a236503edc6ce

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\u3eo.1.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.7MB

                                                                                                                                                                  MD5

                                                                                                                                                                  eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                                                  SHA1

                                                                                                                                                                  28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                                                  SHA256

                                                                                                                                                                  2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                                                  SHA512

                                                                                                                                                                  8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                                                • C:\Users\Admin\AppData\Local\WnD2vNGlFca03TciTg745pS7.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  6d9cbad8e2bd9fc1df663b9ab3d825db

                                                                                                                                                                  SHA1

                                                                                                                                                                  5a9f220b77d3e8ee0f0099b2e95570b60420368e

                                                                                                                                                                  SHA256

                                                                                                                                                                  5c58f1723158111a5bcabccb7d3096919aef1af311e638a582265e3207a5c8f5

                                                                                                                                                                  SHA512

                                                                                                                                                                  c94cd97f2194a82c941dd0974381469b765ed8ff907a6b4a5f20fa6a1c37b191821d9e798235a0a17a4d5f012be059bb5a91ec1d32e33c8f4d600d0e846e0c9a

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  109KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                  SHA1

                                                                                                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                  SHA256

                                                                                                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                  SHA512

                                                                                                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.2MB

                                                                                                                                                                  MD5

                                                                                                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                  SHA1

                                                                                                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                  SHA256

                                                                                                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                  SHA512

                                                                                                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                  Filesize

                                                                                                                                                                  128B

                                                                                                                                                                  MD5

                                                                                                                                                                  11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                  SHA1

                                                                                                                                                                  63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                  SHA256

                                                                                                                                                                  6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                  SHA512

                                                                                                                                                                  907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  109KB

                                                                                                                                                                  MD5

                                                                                                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                                                                                                  SHA1

                                                                                                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                  SHA256

                                                                                                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                  SHA512

                                                                                                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  704KB

                                                                                                                                                                  MD5

                                                                                                                                                                  dbd501cdf59c24419e4427666fb84c5e

                                                                                                                                                                  SHA1

                                                                                                                                                                  bd7fcb9ca66ce1115cd1f297a66b1df4ab952834

                                                                                                                                                                  SHA256

                                                                                                                                                                  effba0ea3b1125cb7757d72f4e3459491947de1b80e520aebe3e5ca802d69f68

                                                                                                                                                                  SHA512

                                                                                                                                                                  e2ab5346eba31c8963502528ea8a0478d3aff12a73465a2bd4b543cc62676f0e501c95149988d61bcc267691b25d2db025532bce44cdadf698a7e339ce23cd20

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  109KB

                                                                                                                                                                  MD5

                                                                                                                                                                  154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                  SHA1

                                                                                                                                                                  51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                  SHA256

                                                                                                                                                                  5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                  SHA512

                                                                                                                                                                  1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                  Filesize

                                                                                                                                                                  832KB

                                                                                                                                                                  MD5

                                                                                                                                                                  550d30d24af4c990bb4fd152d418ffa8

                                                                                                                                                                  SHA1

                                                                                                                                                                  0f158cb3978def86451e1dbf23d5f054603d7420

                                                                                                                                                                  SHA256

                                                                                                                                                                  c2984836ab01eb6ef771dfaf22ea8e278aedb98fe5a35eb3b4aee7e9e7ff7714

                                                                                                                                                                  SHA512

                                                                                                                                                                  f08e11e10e52a7a5271bdb6e91723734fc933b3c68872b970e071552079116ec33d0ca56e1774ee903b000aa9c1568307706c281de71ac74d62c0ae783a1b247

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  541KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                  SHA1

                                                                                                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                  SHA256

                                                                                                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                  SHA512

                                                                                                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  304KB

                                                                                                                                                                  MD5

                                                                                                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                  SHA1

                                                                                                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                  SHA256

                                                                                                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                  SHA512

                                                                                                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                • C:\Users\Admin\Pictures\Bou1FfRCX8JxGsXMXFghUp10.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  1ec1e48d41002ba33e90de4b1645556f

                                                                                                                                                                  SHA1

                                                                                                                                                                  6790dc4c016a30b4c797d1027c9af712bfe41f5e

                                                                                                                                                                  SHA256

                                                                                                                                                                  953f018681af409a4ed1cb955f7a2585bf6e2c0873447892a6adaf7ba48af24b

                                                                                                                                                                  SHA512

                                                                                                                                                                  fd762467b9a11c1a479ddde921808f8d641485f40ab5ec9062f4beca920d1f1a482156314a577ac17d552f18f4e62562a4233407278d2da8ba9ebe352a790ec5

                                                                                                                                                                • C:\Users\Admin\Pictures\HKTZw3m4gV2FqIfbVlgPuYaY.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  7KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                  SHA1

                                                                                                                                                                  0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                  SHA256

                                                                                                                                                                  e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                  SHA512

                                                                                                                                                                  c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                • C:\Users\Admin\Pictures\JcOij7hci1hlId7rejinMIno.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  527a975ab4706e0e559a1a4a561bc7c3

                                                                                                                                                                  SHA1

                                                                                                                                                                  69f7fd072bbac50c98dda55857dd92a4ec688000

                                                                                                                                                                  SHA256

                                                                                                                                                                  9b1d2c3c723cc90d4d3954a3331951f94b4ca22165e06a5204d784b9c3ac2015

                                                                                                                                                                  SHA512

                                                                                                                                                                  545e506c85c3b37907db66c0d0b8adb6b84ee64aadacb416fff1d16a7fcbdbf7e8b0235e9035498548f583943d149db98ae80ef4c8cddbb7bf01317658ce7e10

                                                                                                                                                                • C:\Users\Admin\Pictures\O8LHcEKDpi4ROEAGxKD1mwcf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  832KB

                                                                                                                                                                  MD5

                                                                                                                                                                  05587acf47fa8d9e77002efd3d6a697b

                                                                                                                                                                  SHA1

                                                                                                                                                                  51d59e002fe179f4255fb451975fc90b43f5f901

                                                                                                                                                                  SHA256

                                                                                                                                                                  1a390fd73334d99e67d888a5e3e52f9b5895b5e3dd924f9085f0af5f5a4f5c95

                                                                                                                                                                  SHA512

                                                                                                                                                                  9773d26d04de8cdd1d30bb10a9993fca52af072de9c3a4821ccbd32ac917abfa5172948869bee38925a76569c5520955033ab488620135bc0b9e1fce793248d7

                                                                                                                                                                • C:\Users\Admin\Pictures\O8LHcEKDpi4ROEAGxKD1mwcf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  859KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ca53ea79a383592bc9da70fa5f33e7ea

                                                                                                                                                                  SHA1

                                                                                                                                                                  b35bd11e18a4cec4f292f9b09739930a7e50db8f

                                                                                                                                                                  SHA256

                                                                                                                                                                  d14e3f360853848eef80ff03d2787874b02e2d9de4eec1e966efe29869ed1536

                                                                                                                                                                  SHA512

                                                                                                                                                                  22b7cebae90c4bf7b0f47211eab97b1083bd550ee57ea3f261767b29d5080038034a42e79f2c3429f1c7321c91196b082da6aaae937e0911128e0913854c6d10

                                                                                                                                                                • C:\Users\Admin\Pictures\Uk65Ad3FRB8XDP9y7XJm0a00.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  522KB

                                                                                                                                                                  MD5

                                                                                                                                                                  b8616322186dcdf78032a74cf3497153

                                                                                                                                                                  SHA1

                                                                                                                                                                  bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                                                                                  SHA256

                                                                                                                                                                  43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                                                                                  SHA512

                                                                                                                                                                  7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                                                                                                • C:\Users\Admin\Pictures\ZkaVnzaC6mDciwWFV6dIrFC3.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  640KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fced404947f6aa85b1932bd928b87450

                                                                                                                                                                  SHA1

                                                                                                                                                                  73d22e250ff284977c9f8a569c70c21110d4079f

                                                                                                                                                                  SHA256

                                                                                                                                                                  74076346b5d076427a6098c42108a3c04a9820d33df6bcf496f096930ab3cbfa

                                                                                                                                                                  SHA512

                                                                                                                                                                  71db9787af76c5473cfc31b576c7849f7821ebfa0ba541803855f9ee3981a42564efb635d3cf861cf19756f35c44a81fc92cd7ecc4f0a882dcd45906e48bbc1b

                                                                                                                                                                • C:\Users\Admin\Pictures\ZkaVnzaC6mDciwWFV6dIrFC3.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  818KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3b6a2dee5a384a636a68c3a6e0cb9aef

                                                                                                                                                                  SHA1

                                                                                                                                                                  15084f7be69adebdaf6c45ac7662c50598b08adc

                                                                                                                                                                  SHA256

                                                                                                                                                                  f08ed784a3e5224673dd2305df6b0e7dc17d50543cdfd4cc1d7758b6ce2cd630

                                                                                                                                                                  SHA512

                                                                                                                                                                  bb8ad36b6febb76a6da64738726c4ddbef7dc26d9511a14b1f436fe121b3f2783ded379e0086cda07a59b939926bc37dbb5ce93c73e34ac4a808f8665bca7a5d

                                                                                                                                                                • C:\Users\Admin\Pictures\gCDxUaMznWFZmHiLRt3pHNxf.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  3KB

                                                                                                                                                                  MD5

                                                                                                                                                                  69e5d042f4d5fa3058e3d5b3edcf6f02

                                                                                                                                                                  SHA1

                                                                                                                                                                  e02c266bebed3633e753a73197df427128a2b308

                                                                                                                                                                  SHA256

                                                                                                                                                                  36cb2d4bdb85e2acf352da3d9569221efdff221eefebeea972e20d7fffd79e9b

                                                                                                                                                                  SHA512

                                                                                                                                                                  7654ea9ffa2429e53fc3608953324b0b8a2c5a0b03475f920152ffea4a278896ba28e0929abea9b4349e7a02ab780ae52b0d02f9e06c0bf81a746f78fc261b05

                                                                                                                                                                • C:\Users\Admin\Pictures\hV8ZkUMF7wi5bWjlZymrUUxY.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  eafde5021a831caf3097f8955a1b5c69

                                                                                                                                                                  SHA1

                                                                                                                                                                  a7eaac1eaa3cb047965471f6a513ad263db2138c

                                                                                                                                                                  SHA256

                                                                                                                                                                  c7a2b369526192093b1a1f17cb4b7dd7d6a9aa004b3b824e500a9ec6b86d3f5b

                                                                                                                                                                  SHA512

                                                                                                                                                                  9f5be88cfd985148dc6cce10cd334db41e7c5eb0d2e2544a19dc105f6e911bc7b86167cdaa324737304883f057f28b6fb0618eacad91149933f6fbc04c3b57da

                                                                                                                                                                • C:\Users\Admin\Pictures\hV8ZkUMF7wi5bWjlZymrUUxY.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  128KB

                                                                                                                                                                  MD5

                                                                                                                                                                  013ce68ccdac6bee0289dcabb08d1fcd

                                                                                                                                                                  SHA1

                                                                                                                                                                  5012ff08c502bf0fd604cbef5904928258095e38

                                                                                                                                                                  SHA256

                                                                                                                                                                  0f6ad6edc50d15b8b7ffdacc8fa475010efbac0d7a18c613b1c6fc9c9c480664

                                                                                                                                                                  SHA512

                                                                                                                                                                  28fe16e2ca035602512490c73964d74a4c5deefe00d02a495a4f1fad4bf6b545440514ca3e62ca21b32cfc76cebc24000177211018834520cf0a8d95ce54c5ee

                                                                                                                                                                • C:\Users\Admin\Pictures\iesVfy5nAtqoeP1ggG6xaqG4.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  412KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d5d7ba695649b0d74993997bc60d3720

                                                                                                                                                                  SHA1

                                                                                                                                                                  c1c141a33978e8a180b4eedee568f3b61e246d4f

                                                                                                                                                                  SHA256

                                                                                                                                                                  f06d11376e68ac1eba3a762ec55fad05c31663cd9f277e63e47ea94f1b60c8ae

                                                                                                                                                                  SHA512

                                                                                                                                                                  4817389a450030841f98791d37c634997bf3701182f847fb724d6945b39bae432d55909ece9470606dbd9ce60759dac9912143e9fe505abba0244b8b830ae7fa

                                                                                                                                                                • C:\Users\Admin\Pictures\svFu8yNzYWZDOVuOTsKnrFTQ.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  3KB

                                                                                                                                                                  MD5

                                                                                                                                                                  331361534df91fcc2d7effeab6a8e4ba

                                                                                                                                                                  SHA1

                                                                                                                                                                  135360ed05de45e10a2ec25cec3071f676856309

                                                                                                                                                                  SHA256

                                                                                                                                                                  489a2651281a40f13bf1d680579d5a89146c8024f566e4621415dfd7af287cea

                                                                                                                                                                  SHA512

                                                                                                                                                                  cd76586a83a91f87406f4f735a989a0c5df319b2bcd205c4836747a0a9c1628c10508e1da158139d2cd4f7104e2139ea43c726c899a04d22ceeb9b723c071836

                                                                                                                                                                • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                  Filesize

                                                                                                                                                                  127B

                                                                                                                                                                  MD5

                                                                                                                                                                  8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                  SHA1

                                                                                                                                                                  a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                  SHA256

                                                                                                                                                                  9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                  SHA512

                                                                                                                                                                  5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                • memory/164-72-0x0000000071C00000-0x00000000722EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/164-69-0x0000000000350000-0x00000000003CA000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  488KB

                                                                                                                                                                • memory/164-77-0x00000000027C0000-0x00000000047C0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32.0MB

                                                                                                                                                                • memory/164-132-0x00000000027C0000-0x00000000047C0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32.0MB

                                                                                                                                                                • memory/164-76-0x0000000071C00000-0x00000000722EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/444-435-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32KB

                                                                                                                                                                • memory/604-335-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  296KB

                                                                                                                                                                • memory/604-338-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  296KB

                                                                                                                                                                • memory/1036-73-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  320KB

                                                                                                                                                                • memory/1036-81-0x0000000071C00000-0x00000000722EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/1036-79-0x0000000005C60000-0x000000000615E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.0MB

                                                                                                                                                                • memory/1036-101-0x0000000006800000-0x0000000006866000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  408KB

                                                                                                                                                                • memory/1036-82-0x0000000005810000-0x000000000581A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/1036-83-0x0000000006D30000-0x0000000007336000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.0MB

                                                                                                                                                                • memory/1036-156-0x0000000071C00000-0x00000000722EE000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/1036-84-0x0000000008590000-0x000000000869A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/1036-87-0x0000000008520000-0x000000000856B000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  300KB

                                                                                                                                                                • memory/1036-102-0x00000000088F0000-0x0000000008AB2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                • memory/1036-103-0x0000000008FF0000-0x000000000951C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  5.2MB

                                                                                                                                                                • memory/1036-85-0x0000000008480000-0x0000000008492000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  72KB

                                                                                                                                                                • memory/1036-80-0x0000000005840000-0x00000000058D2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  584KB

                                                                                                                                                                • memory/1036-86-0x00000000084E0000-0x000000000851E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  248KB

                                                                                                                                                                • memory/1356-8-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-0-0x0000000000060000-0x000000000050A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1356-1-0x0000000077354000-0x0000000077355000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-4-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-10-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-11-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-6-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-15-0x0000000000060000-0x000000000050A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1356-5-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-2-0x0000000000060000-0x000000000050A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/1356-7-0x0000000004990000-0x0000000004991000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1356-3-0x00000000049C0000-0x00000000049C1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/1600-348-0x0000000000400000-0x0000000002D4D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  41.3MB

                                                                                                                                                                • memory/1840-504-0x0000000004FD0000-0x00000000050D8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/1840-412-0x0000000010000000-0x0000000010239000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.2MB

                                                                                                                                                                • memory/1840-528-0x0000000010000000-0x0000000010239000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  2.2MB

                                                                                                                                                                • memory/1840-509-0x0000000004FD0000-0x00000000050D8000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.0MB

                                                                                                                                                                • memory/1840-485-0x0000000004EA0000-0x0000000004FC3000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.1MB

                                                                                                                                                                • memory/1916-42-0x00000000006C0000-0x000000000074C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  560KB

                                                                                                                                                                • memory/1916-44-0x0000000005010000-0x0000000005020000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/1916-118-0x0000000002A20000-0x0000000004A20000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32.0MB

                                                                                                                                                                • memory/1916-53-0x0000000002A20000-0x0000000004A20000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  32.0MB

                                                                                                                                                                • memory/1916-43-0x00000000725A0000-0x0000000072C8E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/1916-52-0x00000000725A0000-0x0000000072C8E000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6.9MB

                                                                                                                                                                • memory/2384-127-0x00007FFD21FC0000-0x00007FFD229AC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  9.9MB

                                                                                                                                                                • memory/2384-157-0x00000200A28C0000-0x00000200A28D0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/2384-126-0x00000200A28D0000-0x00000200A28F2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/2384-128-0x00000200A28C0000-0x00000200A28D0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/2384-131-0x00000200A2A80000-0x00000200A2AF6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  472KB

                                                                                                                                                                • memory/2384-203-0x00007FFD21FC0000-0x00007FFD229AC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  9.9MB

                                                                                                                                                                • memory/2384-170-0x00000200A2A60000-0x00000200A2A72000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  72KB

                                                                                                                                                                • memory/2384-142-0x00000200A28C0000-0x00000200A28D0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/2384-183-0x00000200A2A40000-0x00000200A2A4A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/2460-251-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.6MB

                                                                                                                                                                • memory/2552-611-0x00007FFD2F360000-0x00007FFD2F53B000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.9MB

                                                                                                                                                                • memory/2552-609-0x0000000003650000-0x0000000003A50000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.0MB

                                                                                                                                                                • memory/2552-614-0x0000000074A10000-0x0000000074BD2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                • memory/2552-606-0x0000000003650000-0x0000000003A50000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.0MB

                                                                                                                                                                • memory/2552-558-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  436KB

                                                                                                                                                                • memory/2552-552-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  436KB

                                                                                                                                                                • memory/2592-666-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  972KB

                                                                                                                                                                • memory/2800-55-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  288KB

                                                                                                                                                                • memory/2800-120-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  288KB

                                                                                                                                                                • memory/2800-47-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  288KB

                                                                                                                                                                • memory/2800-50-0x0000000000400000-0x0000000000448000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  288KB

                                                                                                                                                                • memory/2800-54-0x0000000000FF0000-0x0000000000FF1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3428-346-0x00000000008C0000-0x00000000008D6000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  88KB

                                                                                                                                                                • memory/4336-371-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-230-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-578-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-394-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-434-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-119-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-121-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-221-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-312-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4336-406-0x0000000001090000-0x0000000001437000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  3.7MB

                                                                                                                                                                • memory/4500-220-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-78-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-88-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-19-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-117-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-229-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-20-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-21-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-22-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-23-0x0000000004A30000-0x0000000004A31000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-24-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-28-0x0000000004A40000-0x0000000004A41000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-25-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-26-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-18-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-27-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/4500-551-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-430-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-405-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-393-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-370-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4500-292-0x0000000001260000-0x000000000170A000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.7MB

                                                                                                                                                                • memory/4580-219-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/4580-218-0x00007FFD21FC0000-0x00007FFD229AC000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  9.9MB

                                                                                                                                                                • memory/4580-217-0x00000000002D0000-0x000000000035C000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  560KB

                                                                                                                                                                • memory/4836-627-0x0000000000CE0000-0x0000000000CE9000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                • memory/4836-631-0x0000000004780000-0x0000000004B80000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  4.0MB

                                                                                                                                                                • memory/4836-636-0x00007FFD2F360000-0x00007FFD2F53B000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.9MB

                                                                                                                                                                • memory/4836-640-0x0000000074A10000-0x0000000074BD2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB