Analysis

  • max time kernel
    80s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:26

General

  • Target

    62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe

  • Size

    1.8MB

  • MD5

    8e2f5dac4491c3f83867b903df33a43c

  • SHA1

    ec92dfdfdf66a990576c754aef5b42a2e93da7ff

  • SHA256

    62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

  • SHA512

    a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

  • SSDEEP

    49152:OpLdlENctu8Lhd0nfrryeBxeI0ZMMLRoNKV5Bak:OpLcGtDgfaezeTuIONW5Bak

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 30 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe
    "C:\Users\Admin\AppData\Local\Temp\62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:4724
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3652
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:684
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal
            4⤵
              PID:1824
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4600
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                  PID:4172
                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                  4⤵
                    PID:3916
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                    4⤵
                      PID:5820
                      • C:\Windows\SysWOW64\choice.exe
                        choice /C Y /N /D Y /T 3
                        5⤵
                          PID:5668
                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                    2⤵
                      PID:1148
                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                        3⤵
                          PID:1984
                          • C:\Users\Admin\AppData\Local\Temp\1000042001\1217686928.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000042001\1217686928.exe"
                            4⤵
                              PID:3660
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                              4⤵
                                PID:2716
                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                                4⤵
                                  PID:4556
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                    5⤵
                                      PID:4908
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8bf5746f8,0x7ff8bf574708,0x7ff8bf574718
                                        6⤵
                                          PID:3400
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
                                          6⤵
                                            PID:5428
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                                            6⤵
                                              PID:5436
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:8
                                              6⤵
                                                PID:5500
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                6⤵
                                                  PID:5648
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                  6⤵
                                                    PID:5656
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
                                                    6⤵
                                                      PID:5932
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                                                      6⤵
                                                        PID:1820
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,11076233071545677811,14666045268328578866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                        6⤵
                                                          PID:5376
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                        5⤵
                                                          PID:2692
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bf5746f8,0x7ff8bf574708,0x7ff8bf574718
                                                            6⤵
                                                              PID:2272
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,1236200740771442968,9269232459636883935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:3
                                                              6⤵
                                                                PID:5368
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                              5⤵
                                                                PID:1624
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bf5746f8,0x7ff8bf574708,0x7ff8bf574718
                                                                  6⤵
                                                                    PID:5148
                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                4⤵
                                                                  PID:1252
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                  4⤵
                                                                    PID:1740
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                      5⤵
                                                                        PID:2168
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh wlan show profiles
                                                                          6⤵
                                                                            PID:3676
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal
                                                                            6⤵
                                                                              PID:6616
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                          4⤵
                                                                            PID:6852
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                        2⤵
                                                                          PID:4832
                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                          2⤵
                                                                            PID:4560
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                            2⤵
                                                                              PID:3520
                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                                              2⤵
                                                                                PID:3572
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1708
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                                2⤵
                                                                                  PID:4472
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                                  2⤵
                                                                                    PID:3712
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      3⤵
                                                                                        PID:4860
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                                                      2⤵
                                                                                        PID:4900
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                          3⤵
                                                                                            PID:3984
                                                                                            • C:\Users\Admin\Pictures\lZoQandhQf8N1Mbtg6bgC6z2.exe
                                                                                              "C:\Users\Admin\Pictures\lZoQandhQf8N1Mbtg6bgC6z2.exe"
                                                                                              4⤵
                                                                                                PID:2888
                                                                                                • C:\Users\Admin\AppData\Local\Temp\u288.0.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\u288.0.exe"
                                                                                                  5⤵
                                                                                                    PID:5396
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u288.1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\u288.1.exe"
                                                                                                    5⤵
                                                                                                      PID:6408
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 1436
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:6996
                                                                                                  • C:\Users\Admin\Pictures\bwwcxbhexJVtfqRrGmqeE1aj.exe
                                                                                                    "C:\Users\Admin\Pictures\bwwcxbhexJVtfqRrGmqeE1aj.exe"
                                                                                                    4⤵
                                                                                                      PID:6192
                                                                                                    • C:\Users\Admin\Pictures\x2sThGKQME44s8Kk1kiw1xdK.exe
                                                                                                      "C:\Users\Admin\Pictures\x2sThGKQME44s8Kk1kiw1xdK.exe"
                                                                                                      4⤵
                                                                                                        PID:6212
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6212 -s 1160
                                                                                                          5⤵
                                                                                                          • Program crash
                                                                                                          PID:5748
                                                                                                      • C:\Users\Admin\Pictures\ateWWOfCSt9bNe7X6Wiw1wiI.exe
                                                                                                        "C:\Users\Admin\Pictures\ateWWOfCSt9bNe7X6Wiw1wiI.exe"
                                                                                                        4⤵
                                                                                                          PID:6480
                                                                                                        • C:\Users\Admin\Pictures\IbGRo2Rjr28k8KcIKqdNNUKN.exe
                                                                                                          "C:\Users\Admin\Pictures\IbGRo2Rjr28k8KcIKqdNNUKN.exe"
                                                                                                          4⤵
                                                                                                            PID:6516
                                                                                                          • C:\Users\Admin\Pictures\rKI0IGtHnf4MXx4gvaI5PN65.exe
                                                                                                            "C:\Users\Admin\Pictures\rKI0IGtHnf4MXx4gvaI5PN65.exe"
                                                                                                            4⤵
                                                                                                              PID:6748
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                5⤵
                                                                                                                  PID:1400
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                  5⤵
                                                                                                                    PID:2220
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 644
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5624
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 664
                                                                                                                      6⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5448
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 868
                                                                                                                    5⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4768
                                                                                                                • C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                  "C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe" --silent --allusers=0
                                                                                                                  4⤵
                                                                                                                    PID:6292
                                                                                                                    • C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                      C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x6b31e1d0,0x6b31e1dc,0x6b31e1e8
                                                                                                                      5⤵
                                                                                                                        PID:6412
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\u8vJEFrVJm7gshPgBQcOHffr.exe" --version
                                                                                                                        5⤵
                                                                                                                          PID:5344
                                                                                                                        • C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                          "C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6292 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329012856" --session-guid=9c6d5172-7433-40a5-a2cc-5d1f205ac51e --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6004000000000000
                                                                                                                          5⤵
                                                                                                                            PID:6716
                                                                                                                            • C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                              C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x2a8,0x2ac,0x274,0x2b0,0x6a78e1d0,0x6a78e1dc,0x6a78e1e8
                                                                                                                              6⤵
                                                                                                                                PID:6900
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290128561\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290128561\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                                              5⤵
                                                                                                                                PID:184
                                                                                                                            • C:\Users\Admin\Pictures\0Us2fdLSydB3ABSB3feihbaT.exe
                                                                                                                              "C:\Users\Admin\Pictures\0Us2fdLSydB3ABSB3feihbaT.exe"
                                                                                                                              4⤵
                                                                                                                                PID:3696
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                              3⤵
                                                                                                                                PID:4000
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:5920
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:5408
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 6748 -ip 6748
                                                                                                                                1⤵
                                                                                                                                  PID:5860
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2888 -ip 2888
                                                                                                                                  1⤵
                                                                                                                                    PID:6756
                                                                                                                                  • C:\Windows\SysWOW64\dialer.exe
                                                                                                                                    "C:\Windows\system32\dialer.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:6452
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2220 -ip 2220
                                                                                                                                      1⤵
                                                                                                                                        PID:6364
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5212
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2220 -ip 2220
                                                                                                                                          1⤵
                                                                                                                                            PID:3844
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:6188
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 6212 -ip 6212
                                                                                                                                              1⤵
                                                                                                                                                PID:5804
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:5564
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5380

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                  Execution

                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Persistence

                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                  1
                                                                                                                                                  T1053

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                  2
                                                                                                                                                  T1497

                                                                                                                                                  Credential Access

                                                                                                                                                  Unsecured Credentials

                                                                                                                                                  3
                                                                                                                                                  T1552

                                                                                                                                                  Credentials In Files

                                                                                                                                                  2
                                                                                                                                                  T1552.001

                                                                                                                                                  Credentials in Registry

                                                                                                                                                  1
                                                                                                                                                  T1552.002

                                                                                                                                                  Discovery

                                                                                                                                                  Query Registry

                                                                                                                                                  4
                                                                                                                                                  T1012

                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                  2
                                                                                                                                                  T1497

                                                                                                                                                  System Information Discovery

                                                                                                                                                  3
                                                                                                                                                  T1082

                                                                                                                                                  Collection

                                                                                                                                                  Data from Local System

                                                                                                                                                  3
                                                                                                                                                  T1005

                                                                                                                                                  Command and Control

                                                                                                                                                  Web Service

                                                                                                                                                  1
                                                                                                                                                  T1102

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\ProgramData\Are.docx
                                                                                                                                                    Filesize

                                                                                                                                                    11KB

                                                                                                                                                    MD5

                                                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                    SHA1

                                                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                    SHA256

                                                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                    SHA512

                                                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                    Filesize

                                                                                                                                                    593KB

                                                                                                                                                    MD5

                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                    SHA1

                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                    SHA256

                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                    SHA512

                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    0764f5481d3c05f5d391a36463484b49

                                                                                                                                                    SHA1

                                                                                                                                                    2c96194f04e768ac9d7134bc242808e4d8aeb149

                                                                                                                                                    SHA256

                                                                                                                                                    cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3

                                                                                                                                                    SHA512

                                                                                                                                                    a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    e494d16e4b331d7fc483b3ae3b2e0973

                                                                                                                                                    SHA1

                                                                                                                                                    d13ca61b6404902b716f7b02f0070dec7f36edbf

                                                                                                                                                    SHA256

                                                                                                                                                    a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165

                                                                                                                                                    SHA512

                                                                                                                                                    016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                    Filesize

                                                                                                                                                    6KB

                                                                                                                                                    MD5

                                                                                                                                                    80cb188f7847dd20294919a39f73151a

                                                                                                                                                    SHA1

                                                                                                                                                    37f07b2fc9ba1ef88056fa2a1da74c1f8ee02c81

                                                                                                                                                    SHA256

                                                                                                                                                    6e3280d3017216244c86a159e1fcc64322bf3125a9906db483fa73b9ea08296b

                                                                                                                                                    SHA512

                                                                                                                                                    efe44f1e79c63ac89614ab3f50bb93b1304f61fb5bae8d004d067f2e0f8689e4470cc5ccb6d510b652d831cf0875c3ce66a7ce7b27ea823eedbf4d9431045dbc

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                    MD5

                                                                                                                                                    4a43c2564a60d281a9da40996e6ab9ef

                                                                                                                                                    SHA1

                                                                                                                                                    5dd26ad8a39f323fe44c17c3abc850b2f2048304

                                                                                                                                                    SHA256

                                                                                                                                                    5ec34470162e5b358cc92d68981f8ebff9013c237e505a6ea5b70a462c40c1e7

                                                                                                                                                    SHA512

                                                                                                                                                    974c3297a6b69c644cf0bec840a5861a3b3d9ea634a074b0c8c5e8e0304ef812e7ef6b4e7888b2c64b0f2a6531bacd0ea109db180c9d1bb1171c5d1747ed9282

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290128561\additional_file0.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    768KB

                                                                                                                                                    MD5

                                                                                                                                                    b3b6cb599a6b8b966453cdafee4388dd

                                                                                                                                                    SHA1

                                                                                                                                                    475a2a1bdcb6bd5092ea92e9e4559bb6f2620e42

                                                                                                                                                    SHA256

                                                                                                                                                    f87aa92b5ba4a46e1e101b6b103bcde3e3126e022475214584613bae340258af

                                                                                                                                                    SHA512

                                                                                                                                                    afa3fcdc971689120ae8d632a4d9b35e3e7e00bf5d3d2dac69a7ea4bc86c9285e2615e9357e251f42a192e744f2d60bab1fdda15391c59f05123d21467076546

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290128561\opera_package
                                                                                                                                                    Filesize

                                                                                                                                                    36.9MB

                                                                                                                                                    MD5

                                                                                                                                                    dd0dc2322e36e50f6bbf994c0cf127eb

                                                                                                                                                    SHA1

                                                                                                                                                    b5f0961c21c7fde53f5811ab52a522417ab00f74

                                                                                                                                                    SHA256

                                                                                                                                                    174854b71c344861974d40aec320ea1dc69bb8e1d39a4abfad60e37f1f8d4dd3

                                                                                                                                                    SHA512

                                                                                                                                                    611ed1c2c699a00c78126327d2d72a134b5001162cd12f8fcd620b6ac5af7b144c4058d1791d34831872f3bce599fddf22490c534211c280ce506e393db372a5

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                    MD5

                                                                                                                                                    8e2f5dac4491c3f83867b903df33a43c

                                                                                                                                                    SHA1

                                                                                                                                                    ec92dfdfdf66a990576c754aef5b42a2e93da7ff

                                                                                                                                                    SHA256

                                                                                                                                                    62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

                                                                                                                                                    SHA512

                                                                                                                                                    a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                    Filesize

                                                                                                                                                    894KB

                                                                                                                                                    MD5

                                                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                    SHA1

                                                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                    SHA256

                                                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                    SHA512

                                                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                                                    Filesize

                                                                                                                                                    2.9MB

                                                                                                                                                    MD5

                                                                                                                                                    e4b5f874ded4d62f347be608addb0dae

                                                                                                                                                    SHA1

                                                                                                                                                    2e1fcdbc81ccaf221e654dc69a74c5dbcb129549

                                                                                                                                                    SHA256

                                                                                                                                                    97ececf64f9dff2ff1e30bc31d946dd64eb57fe798bda2a12fd29a2e06d177d4

                                                                                                                                                    SHA512

                                                                                                                                                    cb271a4bc200abb08ed5eb1028a6a62e8ad1f2870315ca50884f3832a459d239a9471efac4fa22ca3bfe398a87c431d21c409bc823767f3b0da3e9b2564a7a92

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                    Filesize

                                                                                                                                                    1.7MB

                                                                                                                                                    MD5

                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                    SHA1

                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                    SHA256

                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                    SHA512

                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                    Filesize

                                                                                                                                                    1.8MB

                                                                                                                                                    MD5

                                                                                                                                                    c67f86a4d71035df46b89d1b630c3cbb

                                                                                                                                                    SHA1

                                                                                                                                                    1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

                                                                                                                                                    SHA256

                                                                                                                                                    e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

                                                                                                                                                    SHA512

                                                                                                                                                    e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                    Filesize

                                                                                                                                                    301KB

                                                                                                                                                    MD5

                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                    SHA1

                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                    SHA256

                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                    SHA512

                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                    Filesize

                                                                                                                                                    499KB

                                                                                                                                                    MD5

                                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                    SHA1

                                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                    SHA256

                                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                    SHA512

                                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                    Filesize

                                                                                                                                                    418KB

                                                                                                                                                    MD5

                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                    SHA1

                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                    SHA256

                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                    SHA512

                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                                    Filesize

                                                                                                                                                    2.8MB

                                                                                                                                                    MD5

                                                                                                                                                    1e1152424d7721a51a154a725fe2465e

                                                                                                                                                    SHA1

                                                                                                                                                    62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                                    SHA256

                                                                                                                                                    674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                                    SHA512

                                                                                                                                                    752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                    Filesize

                                                                                                                                                    464KB

                                                                                                                                                    MD5

                                                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                    SHA1

                                                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                    SHA256

                                                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                    SHA512

                                                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                                    Filesize

                                                                                                                                                    386KB

                                                                                                                                                    MD5

                                                                                                                                                    16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                                    SHA1

                                                                                                                                                    ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                                    SHA256

                                                                                                                                                    41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                                    SHA512

                                                                                                                                                    a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290128554595344.dll
                                                                                                                                                    Filesize

                                                                                                                                                    4.6MB

                                                                                                                                                    MD5

                                                                                                                                                    117176ddeaf70e57d1747704942549e4

                                                                                                                                                    SHA1

                                                                                                                                                    75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                                    SHA256

                                                                                                                                                    3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                                    SHA512

                                                                                                                                                    ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpA4C7.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                    SHA1

                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                    SHA256

                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                    SHA512

                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ndi5ki3m.hu5.ps1
                                                                                                                                                    Filesize

                                                                                                                                                    60B

                                                                                                                                                    MD5

                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                    SHA1

                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                    SHA256

                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                    SHA512

                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    a63e8e24b5300863347ce1a87ae37b3e

                                                                                                                                                    SHA1

                                                                                                                                                    a7a686796a82fa1efd3242d53a264593848e0a08

                                                                                                                                                    SHA256

                                                                                                                                                    1c66d012aa05680d1b5862043e79b0ed510a3e3b6d70282df5a02131b4aae1b6

                                                                                                                                                    SHA512

                                                                                                                                                    c877974fa767b83050ed4f1d757e1a49c53d5563f30a8c8f54f352b5b0b0ad4daa6cad15d66c1a022530a0691347ea1ebb5efc30ed65278a047a848f5084a572

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp1509.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    46KB

                                                                                                                                                    MD5

                                                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                    SHA1

                                                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                    SHA256

                                                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                    SHA512

                                                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp17BB.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    20KB

                                                                                                                                                    MD5

                                                                                                                                                    49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                    SHA1

                                                                                                                                                    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                    SHA256

                                                                                                                                                    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                    SHA512

                                                                                                                                                    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp17FD.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                    MD5

                                                                                                                                                    349e6eb110e34a08924d92f6b334801d

                                                                                                                                                    SHA1

                                                                                                                                                    bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                    SHA256

                                                                                                                                                    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                    SHA512

                                                                                                                                                    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp184E.tmp
                                                                                                                                                    Filesize

                                                                                                                                                    116KB

                                                                                                                                                    MD5

                                                                                                                                                    f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                    SHA1

                                                                                                                                                    50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                    SHA256

                                                                                                                                                    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                    SHA512

                                                                                                                                                    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u288.0.exe
                                                                                                                                                    Filesize

                                                                                                                                                    260KB

                                                                                                                                                    MD5

                                                                                                                                                    6a23820324c8874b3ed7b0f9e7aaf476

                                                                                                                                                    SHA1

                                                                                                                                                    b68bd93f16851258a8524c84b1b9a0d00153bc3b

                                                                                                                                                    SHA256

                                                                                                                                                    03a9bec29f23f745408a4cd251b269d9bb0f5c2e28688675beae2e80c19e6c57

                                                                                                                                                    SHA512

                                                                                                                                                    da0d23cc4027728cf8d34052469d1bc056eee50f200da82ac09f4d25a9a46b42fae8284c4d8f9f408700d309c1c9b1a86fa04940fe8256436820728e99a63fc8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u288.1.exe
                                                                                                                                                    Filesize

                                                                                                                                                    4.6MB

                                                                                                                                                    MD5

                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                    SHA1

                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                    SHA256

                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                    SHA512

                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                    Filesize

                                                                                                                                                    109KB

                                                                                                                                                    MD5

                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                    SHA1

                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                    SHA256

                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                    SHA512

                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.2MB

                                                                                                                                                    MD5

                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                    SHA1

                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                    SHA256

                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                    SHA512

                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3045580317-3728985860-206385570-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2d983147-f9f1-498d-be7e-1997eada874a
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    9a4d2350547128ed68879c90f85c2a2d

                                                                                                                                                    SHA1

                                                                                                                                                    06dc9c02b767c6a958c3a1a2ee91ca9d98b1bae7

                                                                                                                                                    SHA256

                                                                                                                                                    e64bc4307450084e88f3fabcbfa2624475ce4b3578bb090c0ddc045b93058752

                                                                                                                                                    SHA512

                                                                                                                                                    a1f174366b0371f831317701746b343840f83e5dd90ed4f128c80a56c500323307600d2018d5c9cc881c1cc3fd343b7db28ddb3ada243b134db60a53a1b76960

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                    Filesize

                                                                                                                                                    109KB

                                                                                                                                                    MD5

                                                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                                                    SHA1

                                                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                    SHA256

                                                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                    SHA512

                                                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                    Filesize

                                                                                                                                                    1.2MB

                                                                                                                                                    MD5

                                                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                                                    SHA1

                                                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                    SHA256

                                                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                    SHA512

                                                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                    Filesize

                                                                                                                                                    541KB

                                                                                                                                                    MD5

                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                    SHA1

                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                    SHA256

                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                    SHA512

                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                    MD5

                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                    SHA1

                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                    SHA256

                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                    SHA512

                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    cf0f6bd3902336173bdbb615acf9ab53

                                                                                                                                                    SHA1

                                                                                                                                                    5b7ec4128cfad95fe9eb43f90959d67436b26d01

                                                                                                                                                    SHA256

                                                                                                                                                    1d9094bc7230dce22bdfb8ae1b4e014dbb9bb68fc1eae324618813471aae9505

                                                                                                                                                    SHA512

                                                                                                                                                    a7525eab11e37cdc1f00d24a74c552b42a13e44aff06db1b822e5b20dc8dce0a29afd14d544c0aaff748839a0783deeef8e6c985e02dafbf6d6e3b0987738107

                                                                                                                                                  • C:\Users\Admin\Pictures\0Us2fdLSydB3ABSB3feihbaT.exe
                                                                                                                                                    Filesize

                                                                                                                                                    4.3MB

                                                                                                                                                    MD5

                                                                                                                                                    858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                                    SHA1

                                                                                                                                                    997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                                    SHA256

                                                                                                                                                    d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                                    SHA512

                                                                                                                                                    e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                                                  • C:\Users\Admin\Pictures\4zlJtKhWRaJ786R1zMtFMAVe.exe
                                                                                                                                                    Filesize

                                                                                                                                                    7KB

                                                                                                                                                    MD5

                                                                                                                                                    5b423612b36cde7f2745455c5dd82577

                                                                                                                                                    SHA1

                                                                                                                                                    0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                    SHA256

                                                                                                                                                    e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                    SHA512

                                                                                                                                                    c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                  • C:\Users\Admin\Pictures\bwwcxbhexJVtfqRrGmqeE1aj.exe
                                                                                                                                                    Filesize

                                                                                                                                                    4.1MB

                                                                                                                                                    MD5

                                                                                                                                                    80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                                                                    SHA1

                                                                                                                                                    5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                                                                    SHA256

                                                                                                                                                    fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                                                                    SHA512

                                                                                                                                                    d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                                                                  • C:\Users\Admin\Pictures\cl3FizRsSkMmR3u9wwDKFhvh.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    8dce31f11e24054a545ca90113a46f78

                                                                                                                                                    SHA1

                                                                                                                                                    4002bad340fe0472c09dd755d41f0bcb8b92dd90

                                                                                                                                                    SHA256

                                                                                                                                                    0d1396e71938d9933e583ada996ce7d52a322be3a5ff38cfb1dea5308f045834

                                                                                                                                                    SHA512

                                                                                                                                                    684727ad02052bd92bcbe2d525329799cee5a1fc1565cd086af6b343eafa90ba1d022e330125b72ffed129685e50d4122396b39da4026539b195262f37cbb40a

                                                                                                                                                  • C:\Users\Admin\Pictures\lZoQandhQf8N1Mbtg6bgC6z2.exe
                                                                                                                                                    Filesize

                                                                                                                                                    405KB

                                                                                                                                                    MD5

                                                                                                                                                    04b64be2aee124ca06181ea6b5aceed3

                                                                                                                                                    SHA1

                                                                                                                                                    9093feccff2d574b2e9f1e35fb6c77f217d1ff7f

                                                                                                                                                    SHA256

                                                                                                                                                    67c5d6538ebf16eb5cd205230c0b45468228b3ce6b602eaaebec50e230976d00

                                                                                                                                                    SHA512

                                                                                                                                                    353015bdbd18001c7d04e81facbe78fef0e681de072778723b6d11bb59270ca99638486074886911b66df12d087ce1a6818a8079d5afc6ec5298cf102600d428

                                                                                                                                                  • C:\Users\Admin\Pictures\pTpQ5Qnds7r5XRneUwcbA8be.exe
                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    01f3b46ae80c45855c35d4d73a072fd0

                                                                                                                                                    SHA1

                                                                                                                                                    242b556a4d299cca0337b2d3cfca54203f33b043

                                                                                                                                                    SHA256

                                                                                                                                                    2d14542df737f42abd93dac83929b7287944fbf03ce24555ad119fd42940c34f

                                                                                                                                                    SHA512

                                                                                                                                                    0a097b2937fe06bb4e36ea37c9ed70a3a941c275a1e3cb8ea2da00b61d3e3cc4258ab3b5244d007eacaa2c03df954f35047bb609e4ff4cbcdbc92684e121c314

                                                                                                                                                  • C:\Users\Admin\Pictures\rKI0IGtHnf4MXx4gvaI5PN65.exe
                                                                                                                                                    Filesize

                                                                                                                                                    437KB

                                                                                                                                                    MD5

                                                                                                                                                    7960d8afbbac06f216cceeb1531093bb

                                                                                                                                                    SHA1

                                                                                                                                                    008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                                    SHA256

                                                                                                                                                    f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                                    SHA512

                                                                                                                                                    35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                                                  • C:\Users\Admin\Pictures\u8vJEFrVJm7gshPgBQcOHffr.exe
                                                                                                                                                    Filesize

                                                                                                                                                    5.1MB

                                                                                                                                                    MD5

                                                                                                                                                    4e866f2ca2b0215ecd1eb9cebb7c34df

                                                                                                                                                    SHA1

                                                                                                                                                    3af1039a0c205eca3b5f2da930e06538ba9463d4

                                                                                                                                                    SHA256

                                                                                                                                                    8b7658c82e805dcf33c8aebd319c90312442ccdb32cd8f9cf8f5aac853475ecf

                                                                                                                                                    SHA512

                                                                                                                                                    90b3f92a346d25b72483aff500aa0c12b9799300e7af494d65337a809e33d9d40056f2c76388dccfa20f0d51c685cb82a0df9dacd4feedc066360219569024b1

                                                                                                                                                  • C:\Users\Admin\Pictures\x2sThGKQME44s8Kk1kiw1xdK.exe
                                                                                                                                                    Filesize

                                                                                                                                                    372KB

                                                                                                                                                    MD5

                                                                                                                                                    e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                                    SHA1

                                                                                                                                                    71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                                    SHA256

                                                                                                                                                    4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                                    SHA512

                                                                                                                                                    24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                    Filesize

                                                                                                                                                    2KB

                                                                                                                                                    MD5

                                                                                                                                                    ad627d30d51242361bedf9eb08c59cd2

                                                                                                                                                    SHA1

                                                                                                                                                    c1f74b72f7209324ed48235d1de90571bbf03cd8

                                                                                                                                                    SHA256

                                                                                                                                                    21ce7dc9687b35373269986d5bfc55da527ce7a4e5fd57977bd27ee79b4302e9

                                                                                                                                                    SHA512

                                                                                                                                                    ad14b0d4925adffae9e4ad227f8e66ef29c264b5d421f1e471cc28388befb2a1274ee46f51463740f0811d716a05f3a6e81d9ec0ee84c137f7edcca41da71b12

                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                    Filesize

                                                                                                                                                    127B

                                                                                                                                                    MD5

                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                    SHA1

                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                    SHA256

                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                    SHA512

                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                  • \??\pipe\LOCAL\crashpad_4908_PYSIBAAQDGELTLHF
                                                                                                                                                    MD5

                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                    SHA1

                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                    SHA256

                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                    SHA512

                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                  • memory/1148-212-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-188-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-198-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-191-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-185-0x0000000000380000-0x000000000083B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/1148-271-0x0000000000380000-0x000000000083B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/1148-192-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-154-0x0000000000380000-0x000000000083B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/1148-210-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-203-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1148-200-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1252-534-0x0000000000BB0000-0x0000000001066000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/1824-101-0x0000022685A80000-0x0000022685AA2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    136KB

                                                                                                                                                  • memory/1824-100-0x0000022685A40000-0x0000022685A50000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1824-131-0x0000022685A40000-0x0000022685A50000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1824-129-0x0000022685A40000-0x0000022685A50000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1824-125-0x00007FF8BE590000-0x00007FF8BF051000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/1984-448-0x00000000005F0000-0x0000000000AAB000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-29-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-208-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-97-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-86-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-52-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-349-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-20-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-24-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-21-0x0000000000CE0000-0x0000000001196000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/2536-22-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-30-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-23-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-27-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-28-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-26-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2536-25-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/3652-51-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3652-186-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3652-342-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3652-147-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3652-50-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3652-519-0x0000000000200000-0x000000000059B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3660-531-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.6MB

                                                                                                                                                  • memory/3696-95-0x00000000727B0000-0x0000000072F60000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/3696-96-0x0000000002850000-0x0000000004850000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    32.0MB

                                                                                                                                                  • memory/3696-84-0x0000000000250000-0x000000000040C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.7MB

                                                                                                                                                  • memory/3696-85-0x00000000727B0000-0x0000000072F60000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/3696-87-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/3916-133-0x00000000004C0000-0x0000000000512000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    328KB

                                                                                                                                                  • memory/3916-143-0x00000000727B0000-0x0000000072F60000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/3916-146-0x0000000005350000-0x00000000058F4000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.6MB

                                                                                                                                                  • memory/3916-153-0x0000000004E40000-0x0000000004ED2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    584KB

                                                                                                                                                  • memory/3916-155-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/3916-156-0x0000000004E00000-0x0000000004E0A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/3916-206-0x0000000006220000-0x000000000623E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/3916-187-0x0000000005A00000-0x0000000005A76000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    472KB

                                                                                                                                                  • memory/4172-204-0x00000000013A0000-0x00000000013B0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/4172-159-0x0000000000B60000-0x0000000000BEC000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    560KB

                                                                                                                                                  • memory/4172-162-0x00007FF8BE590000-0x00007FF8BF051000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    10.8MB

                                                                                                                                                  • memory/4472-455-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-430-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-466-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-485-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-496-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-500-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-505-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-405-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-473-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-507-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-509-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-513-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-518-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-411-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-415-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-453-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-420-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-535-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-530-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-449-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-445-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-434-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-432-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-463-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-428-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4472-426-0x0000000005A50000-0x0000000005C66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    2.1MB

                                                                                                                                                  • memory/4600-90-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/4600-98-0x00000000727B0000-0x0000000072F60000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/4600-99-0x00000000057D0000-0x00000000057E0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/4724-6-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-9-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-1-0x0000000077174000-0x0000000077176000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4724-2-0x0000000000AA0000-0x0000000000F56000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/4724-3-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-17-0x0000000000AA0000-0x0000000000F56000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/4724-13-0x0000000000AA0000-0x0000000000F56000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/4724-11-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-10-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-0-0x0000000000AA0000-0x0000000000F56000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.7MB

                                                                                                                                                  • memory/4724-8-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-7-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-5-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4724-4-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4832-207-0x00000000727B0000-0x0000000072F60000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/4832-214-0x00000000010D0000-0x00000000010E0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/4832-205-0x00000000006D0000-0x0000000000720000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    320KB

                                                                                                                                                  • memory/4860-493-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    320KB