Analysis

  • max time kernel
    66s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:14

General

  • Target

    0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf.exe

  • Size

    1.8MB

  • MD5

    f70c66a757081bd6064c35dcc32f5664

  • SHA1

    4e00e1051b158a4b70951a3d56fa2358e2e9f5e7

  • SHA256

    0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf

  • SHA512

    b21554005d16d16e3a7f33d3e327c438cbe1b553f2a7f87d035dc129979a33fa0c67c55febc22d44067af67868dc040524f255a793611bcc180c92bb25286539

  • SSDEEP

    49152:9HXQwyeFKFMuR9GfHwxAuVYG6j7y7dcFf5UAu1Otv:9HXQwlEMuR9Gfiv6CSf5Qs

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 24 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Users\Admin\AppData\Local\Temp\1000042001\484b8b99f7.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\484b8b99f7.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:3800
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
            4⤵
              PID:2904
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
              4⤵
                PID:4364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                4⤵
                  PID:1096
              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                PID:5336
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                3⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:5836
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:5860
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    5⤵
                      PID:5892
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6120
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:5956
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4136 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:1
              1⤵
                PID:3116
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=1652 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:1
                1⤵
                  PID:4416
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=5248 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:1
                  1⤵
                    PID:4376
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4612 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:1
                    1⤵
                      PID:756
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5796 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
                      1⤵
                        PID:1044
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=6096 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:1
                        1⤵
                          PID:5616
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6544 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
                          1⤵
                            PID:6020
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=6844 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:5200
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6964 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
                              1⤵
                              • Modifies registry class
                              PID:2080
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5488
                            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                              C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Adds Run key to start application
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:5500
                              • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
                                2⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                PID:2004
                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:5852
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                  • Checks computer location settings
                                  PID:5840
                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5892
                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                    "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4524
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                    4⤵
                                      PID:7152
                                      • C:\Windows\SysWOW64\choice.exe
                                        choice /C Y /N /D Y /T 3
                                        5⤵
                                          PID:5304
                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5580
                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:3116
                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:648
                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:5016
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:5372
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                    2⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:2796
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                      3⤵
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5644
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        4⤵
                                          PID:784
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\172592802658_Desktop.zip' -CompressionLevel Optimal
                                          4⤵
                                            PID:4476
                                      • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                        2⤵
                                          PID:6396
                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                          2⤵
                                            PID:6440
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:6816
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:6832
                                              • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                2⤵
                                                  PID:6580
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                    3⤵
                                                      PID:7128
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                      3⤵
                                                        PID:6244
                                                        • C:\Users\Admin\Pictures\eAFdD8sZt1l6PLSR7PRDOBBi.exe
                                                          "C:\Users\Admin\Pictures\eAFdD8sZt1l6PLSR7PRDOBBi.exe"
                                                          4⤵
                                                            PID:2776
                                                            • C:\Users\Admin\AppData\Local\Temp\u254.0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u254.0.exe"
                                                              5⤵
                                                                PID:4588
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AEGHJEGIEB.exe"
                                                                  6⤵
                                                                    PID:6336
                                                                    • C:\Users\Admin\AppData\Local\Temp\AEGHJEGIEB.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\AEGHJEGIEB.exe"
                                                                      7⤵
                                                                        PID:4964
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\AEGHJEGIEB.exe
                                                                          8⤵
                                                                            PID:2432
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 3368
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:1272
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 3384
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:756
                                                                    • C:\Users\Admin\AppData\Local\Temp\u254.1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\u254.1.exe"
                                                                      5⤵
                                                                        PID:6408
                                                                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                          6⤵
                                                                            PID:5412
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 1428
                                                                          5⤵
                                                                          • Program crash
                                                                          PID:6456
                                                                      • C:\Users\Admin\Pictures\oBOOHScVnrZOWsEDxNXpVmqa.exe
                                                                        "C:\Users\Admin\Pictures\oBOOHScVnrZOWsEDxNXpVmqa.exe"
                                                                        4⤵
                                                                          PID:1036
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            5⤵
                                                                              PID:7124
                                                                          • C:\Users\Admin\Pictures\RbYn1lmIwvcw5LYSM1ostkKT.exe
                                                                            "C:\Users\Admin\Pictures\RbYn1lmIwvcw5LYSM1ostkKT.exe"
                                                                            4⤵
                                                                              PID:6416
                                                                            • C:\Users\Admin\Pictures\q5hyBJyzDj0fF8i2oNHhMP0L.exe
                                                                              "C:\Users\Admin\Pictures\q5hyBJyzDj0fF8i2oNHhMP0L.exe"
                                                                              4⤵
                                                                                PID:6556
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  5⤵
                                                                                    PID:6116
                                                                                • C:\Users\Admin\Pictures\h9RvYhDY7THPew5wi0Z6gWId.exe
                                                                                  "C:\Users\Admin\Pictures\h9RvYhDY7THPew5wi0Z6gWId.exe"
                                                                                  4⤵
                                                                                    PID:7044
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      5⤵
                                                                                        PID:4668
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 648
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:408
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 656
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6032
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7044 -s 864
                                                                                        5⤵
                                                                                        • Program crash
                                                                                        PID:6324
                                                                                    • C:\Users\Admin\Pictures\x2oABdy67o8GWTL8bWBEFUkU.exe
                                                                                      "C:\Users\Admin\Pictures\x2oABdy67o8GWTL8bWBEFUkU.exe"
                                                                                      4⤵
                                                                                        PID:6704
                                                                                      • C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                        "C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe" --silent --allusers=0
                                                                                        4⤵
                                                                                          PID:7140
                                                                                          • C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                            C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6ba6e1d0,0x6ba6e1dc,0x6ba6e1e8
                                                                                            5⤵
                                                                                              PID:1100
                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\MoEVjRUoWrTzbyCCAkeosTbk.exe" --version
                                                                                              5⤵
                                                                                                PID:5588
                                                                                              • C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                                "C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7140 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329021540" --session-guid=ae66ca98-ea5a-426d-848b-598f2278e22c --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=1404000000000000
                                                                                                5⤵
                                                                                                  PID:3908
                                                                                                  • C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                                    C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6a92e1d0,0x6a92e1dc,0x6a92e1e8
                                                                                                    6⤵
                                                                                                      PID:6468
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                                                                    5⤵
                                                                                                      PID:5712
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\assistant_installer.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\assistant_installer.exe" --version
                                                                                                      5⤵
                                                                                                        PID:2068
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\assistant_installer.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x274,0x244,0x278,0xc00040,0xc0004c,0xc00058
                                                                                                          6⤵
                                                                                                            PID:3592
                                                                                                      • C:\Users\Admin\Pictures\qdpY0Nen8NL9c4uUJxKRPdEs.exe
                                                                                                        "C:\Users\Admin\Pictures\qdpY0Nen8NL9c4uUJxKRPdEs.exe"
                                                                                                        4⤵
                                                                                                          PID:4364
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                                        3⤵
                                                                                                          PID:4564
                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                        2⤵
                                                                                                          PID:6152
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=5520 --field-trial-handle=2224,i,17688331074622862378,73816879873678745,262144 --variations-seed-version /prefetch:8
                                                                                                        1⤵
                                                                                                          PID:652
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 7044 -ip 7044
                                                                                                          1⤵
                                                                                                            PID:2388
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2776 -ip 2776
                                                                                                            1⤵
                                                                                                              PID:5536
                                                                                                            • C:\Windows\SysWOW64\dialer.exe
                                                                                                              "C:\Windows\system32\dialer.exe"
                                                                                                              1⤵
                                                                                                                PID:5388
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4668 -ip 4668
                                                                                                                1⤵
                                                                                                                  PID:6804
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4668 -ip 4668
                                                                                                                  1⤵
                                                                                                                    PID:1368
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                    1⤵
                                                                                                                      PID:4260
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:2308
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                        1⤵
                                                                                                                          PID:1104
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                          1⤵
                                                                                                                            PID:5448
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4588 -ip 4588
                                                                                                                            1⤵
                                                                                                                              PID:4136
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4588 -ip 4588
                                                                                                                              1⤵
                                                                                                                                PID:524

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                              Execution

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Persistence

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Privilege Escalation

                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                              1
                                                                                                                              T1547

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1547.001

                                                                                                                              Scheduled Task/Job

                                                                                                                              1
                                                                                                                              T1053

                                                                                                                              Defense Evasion

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              Modify Registry

                                                                                                                              1
                                                                                                                              T1112

                                                                                                                              Credential Access

                                                                                                                              Unsecured Credentials

                                                                                                                              3
                                                                                                                              T1552

                                                                                                                              Credentials In Files

                                                                                                                              2
                                                                                                                              T1552.001

                                                                                                                              Credentials in Registry

                                                                                                                              1
                                                                                                                              T1552.002

                                                                                                                              Discovery

                                                                                                                              Query Registry

                                                                                                                              4
                                                                                                                              T1012

                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                              2
                                                                                                                              T1497

                                                                                                                              System Information Discovery

                                                                                                                              3
                                                                                                                              T1082

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              3
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\Are.docx
                                                                                                                                Filesize

                                                                                                                                11KB

                                                                                                                                MD5

                                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                                SHA1

                                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                SHA256

                                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                SHA512

                                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                                                Filesize

                                                                                                                                593KB

                                                                                                                                MD5

                                                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                SHA1

                                                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                SHA256

                                                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                SHA512

                                                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                fe3aab3ae544a134b68e881b82b70169

                                                                                                                                SHA1

                                                                                                                                926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                                SHA256

                                                                                                                                bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                                SHA512

                                                                                                                                3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                9b8cd5b67f091304dcc6dc753f884a85

                                                                                                                                SHA1

                                                                                                                                247182a63593f5d2113df5ecea863d28ec5a576d

                                                                                                                                SHA256

                                                                                                                                dac3eb5463b8b7ea45f7d2f44768c9e911d1b845f5ac88cbf7d4c88b7163baa5

                                                                                                                                SHA512

                                                                                                                                2d1cdd4d59f6a25819b7e94bcad9d532e78e477ca9fe1a9bcf37768514eb94be45c4becbc045246f7e0cd7c36491ee332774faabfec1f17c1e778d30fefbcb4c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\additional_file0.tmp
                                                                                                                                Filesize

                                                                                                                                2.5MB

                                                                                                                                MD5

                                                                                                                                20d293b9bf23403179ca48086ba88867

                                                                                                                                SHA1

                                                                                                                                dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                SHA256

                                                                                                                                fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                SHA512

                                                                                                                                5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403290215401\opera_package
                                                                                                                                Filesize

                                                                                                                                103.9MB

                                                                                                                                MD5

                                                                                                                                401c352990789be2f40fe8f9c5c7a5ac

                                                                                                                                SHA1

                                                                                                                                d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                                                                SHA256

                                                                                                                                f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                                                                SHA512

                                                                                                                                efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                f70c66a757081bd6064c35dcc32f5664

                                                                                                                                SHA1

                                                                                                                                4e00e1051b158a4b70951a3d56fa2358e2e9f5e7

                                                                                                                                SHA256

                                                                                                                                0d9ae5d727bdab19d60c47757e655d07d80ca125f6f9975009968be677af88cf

                                                                                                                                SHA512

                                                                                                                                b21554005d16d16e3a7f33d3e327c438cbe1b553f2a7f87d035dc129979a33fa0c67c55febc22d44067af67868dc040524f255a793611bcc180c92bb25286539

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\484b8b99f7.exe
                                                                                                                                Filesize

                                                                                                                                2.9MB

                                                                                                                                MD5

                                                                                                                                e4b5f874ded4d62f347be608addb0dae

                                                                                                                                SHA1

                                                                                                                                2e1fcdbc81ccaf221e654dc69a74c5dbcb129549

                                                                                                                                SHA256

                                                                                                                                97ececf64f9dff2ff1e30bc31d946dd64eb57fe798bda2a12fd29a2e06d177d4

                                                                                                                                SHA512

                                                                                                                                cb271a4bc200abb08ed5eb1028a6a62e8ad1f2870315ca50884f3832a459d239a9471efac4fa22ca3bfe398a87c431d21c409bc823767f3b0da3e9b2564a7a92

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                Filesize

                                                                                                                                894KB

                                                                                                                                MD5

                                                                                                                                2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                SHA1

                                                                                                                                d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                SHA256

                                                                                                                                59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                SHA512

                                                                                                                                0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                Filesize

                                                                                                                                1.8MB

                                                                                                                                MD5

                                                                                                                                8e2f5dac4491c3f83867b903df33a43c

                                                                                                                                SHA1

                                                                                                                                ec92dfdfdf66a990576c754aef5b42a2e93da7ff

                                                                                                                                SHA256

                                                                                                                                62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

                                                                                                                                SHA512

                                                                                                                                a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                Filesize

                                                                                                                                1.7MB

                                                                                                                                MD5

                                                                                                                                85a15f080b09acace350ab30460c8996

                                                                                                                                SHA1

                                                                                                                                3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                SHA256

                                                                                                                                3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                SHA512

                                                                                                                                ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                Filesize

                                                                                                                                301KB

                                                                                                                                MD5

                                                                                                                                832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                SHA1

                                                                                                                                b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                SHA256

                                                                                                                                2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                SHA512

                                                                                                                                3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                Filesize

                                                                                                                                499KB

                                                                                                                                MD5

                                                                                                                                83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                SHA1

                                                                                                                                46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                SHA256

                                                                                                                                09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                SHA512

                                                                                                                                705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                Filesize

                                                                                                                                418KB

                                                                                                                                MD5

                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                SHA1

                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                SHA256

                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                SHA512

                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                Filesize

                                                                                                                                2.8MB

                                                                                                                                MD5

                                                                                                                                1e1152424d7721a51a154a725fe2465e

                                                                                                                                SHA1

                                                                                                                                62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                SHA256

                                                                                                                                674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                SHA512

                                                                                                                                752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                Filesize

                                                                                                                                464KB

                                                                                                                                MD5

                                                                                                                                c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                SHA1

                                                                                                                                0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                SHA256

                                                                                                                                afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                SHA512

                                                                                                                                a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                                                                Filesize

                                                                                                                                386KB

                                                                                                                                MD5

                                                                                                                                16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                                                                SHA1

                                                                                                                                ce0101205b919899a2a2f577100377c2a6546171

                                                                                                                                SHA256

                                                                                                                                41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                                                                SHA512

                                                                                                                                a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403290215375147140.dll
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                117176ddeaf70e57d1747704942549e4

                                                                                                                                SHA1

                                                                                                                                75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                                                                SHA256

                                                                                                                                3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                                                                SHA512

                                                                                                                                ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp76C1.tmp
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                SHA1

                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                SHA256

                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                SHA512

                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rjzomhdc.vqo.ps1
                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                e0c9a9bc5e6c21b04e06ec5eb1bb12a4

                                                                                                                                SHA1

                                                                                                                                e1294201a6674bea3f55249cf1dfd0073f7bf725

                                                                                                                                SHA256

                                                                                                                                724cae19eef2f209e621e1df32af87717d30e3546123b26661ada0ec05073ae0

                                                                                                                                SHA512

                                                                                                                                42fde4a8a2aea04617153935350956034afd0d04b2c2a2a38ac121affd3bd67bbeeca7bf4c16bf7b04358150084f58081226bb3249874007670da7124b59664b

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpC3BA.tmp
                                                                                                                                Filesize

                                                                                                                                46KB

                                                                                                                                MD5

                                                                                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                SHA1

                                                                                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                SHA256

                                                                                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                SHA512

                                                                                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpC7B8.tmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                                MD5

                                                                                                                                d444c807029c83b8a892ac0c4971f955

                                                                                                                                SHA1

                                                                                                                                fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                SHA256

                                                                                                                                8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                SHA512

                                                                                                                                b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpC7EA.tmp
                                                                                                                                Filesize

                                                                                                                                220KB

                                                                                                                                MD5

                                                                                                                                c4cb881cbe99e0ee682934a7b025c9a8

                                                                                                                                SHA1

                                                                                                                                af7c3875f153d52c3e1d5aca3ac566c623a7e0c6

                                                                                                                                SHA256

                                                                                                                                b139412702559e03e82dd2433f704b7d1a468cec2682643c707736b6e61e0484

                                                                                                                                SHA512

                                                                                                                                5d0be834c67622d095f8186fbf7ac64a2ff2569d6eb886ee592d0cd9ec341d492704f39acca5ab10e3453c17152f4b31917ce2024609a533a20e95378f81a65f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u254.0.exe
                                                                                                                                Filesize

                                                                                                                                260KB

                                                                                                                                MD5

                                                                                                                                a533c58be371236669106ab5243b05bb

                                                                                                                                SHA1

                                                                                                                                59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                                                                SHA256

                                                                                                                                6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                                                                SHA512

                                                                                                                                83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u254.1.exe
                                                                                                                                Filesize

                                                                                                                                4.6MB

                                                                                                                                MD5

                                                                                                                                397926927bca55be4a77839b1c44de6e

                                                                                                                                SHA1

                                                                                                                                e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                SHA256

                                                                                                                                4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                SHA512

                                                                                                                                cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                SHA1

                                                                                                                                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                SHA256

                                                                                                                                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                SHA512

                                                                                                                                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                92fbdfccf6a63acef2743631d16652a7

                                                                                                                                SHA1

                                                                                                                                971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                SHA256

                                                                                                                                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                SHA512

                                                                                                                                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                Filesize

                                                                                                                                109KB

                                                                                                                                MD5

                                                                                                                                726cd06231883a159ec1ce28dd538699

                                                                                                                                SHA1

                                                                                                                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                SHA256

                                                                                                                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                SHA512

                                                                                                                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                Filesize

                                                                                                                                1.2MB

                                                                                                                                MD5

                                                                                                                                15a42d3e4579da615a384c717ab2109b

                                                                                                                                SHA1

                                                                                                                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                SHA256

                                                                                                                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                SHA512

                                                                                                                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                Filesize

                                                                                                                                541KB

                                                                                                                                MD5

                                                                                                                                1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                SHA1

                                                                                                                                c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                SHA256

                                                                                                                                f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                SHA512

                                                                                                                                2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                                MD5

                                                                                                                                cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                SHA1

                                                                                                                                236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                SHA256

                                                                                                                                bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                SHA512

                                                                                                                                b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                c539efb7c8d59de862bbdc12129221f1

                                                                                                                                SHA1

                                                                                                                                3572e12a91561272dc8ec0a014811da9a485fbd4

                                                                                                                                SHA256

                                                                                                                                5ec3bcfa86576aece8d21d662488f7caa92a2921d758f9d61694a1f850f2f528

                                                                                                                                SHA512

                                                                                                                                34638f36113c85ee872db920c52bcdf15e8a5064d947e288a5f849c85525bb3862d33eaaf284529d2123f5bbe38a469aee80647769ce858187199760e4b31817

                                                                                                                              • C:\Users\Admin\Pictures\5BhmQlrPSP5RVD7ipl9LI5e4.exe
                                                                                                                                Filesize

                                                                                                                                7KB

                                                                                                                                MD5

                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                SHA1

                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                SHA256

                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                SHA512

                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                              • C:\Users\Admin\Pictures\MoEVjRUoWrTzbyCCAkeosTbk.exe
                                                                                                                                Filesize

                                                                                                                                5.1MB

                                                                                                                                MD5

                                                                                                                                9a4b6ba4cd24aef3301f13e0b3c676f1

                                                                                                                                SHA1

                                                                                                                                5f1831db095686008a923359ef5599a80d9b0087

                                                                                                                                SHA256

                                                                                                                                0ca7af2ab9d1788394b3ebdb5f1038011bdea234ae5dd25d6fcde5e69024ef81

                                                                                                                                SHA512

                                                                                                                                9296f608423a3b05863121a329ed17793d81cdf7fef18515cfd58e6362b911c18159d4dcff221617ef1ac1338d611b1a666dec9cecd1e5a3ad9526a74a460c7f

                                                                                                                              • C:\Users\Admin\Pictures\RhztiNHebtMGfo1Fzpc3oOSF.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                0a0d57107e776760d2c53dc2b3875fde

                                                                                                                                SHA1

                                                                                                                                57d225a787f1fb9961f162943008455bad48af85

                                                                                                                                SHA256

                                                                                                                                92f867f9c340c7ce0b1bf131e064380512aa4216da0d78197327370141f6c2f5

                                                                                                                                SHA512

                                                                                                                                1a81daef7e3a1daffa85a83eb3ee7d8122a18a1ff5a4f0f66804f6578b9ffa2906e8952428661aaba6f4f319493ad63e2ca92c96112500d2daf51446e5bce313

                                                                                                                              • C:\Users\Admin\Pictures\StHrq5mADnWYhbkUOEkv1tEV.exe
                                                                                                                                Filesize

                                                                                                                                3KB

                                                                                                                                MD5

                                                                                                                                0d7876b1293821b0eee8b656c7b3e6d9

                                                                                                                                SHA1

                                                                                                                                6ff01c9909a071a9e69b6f4e776a5b56424fac96

                                                                                                                                SHA256

                                                                                                                                760f1b600c5f972f9857f3ebd6d27bb3b3b1f8816c6abb204c5bae2352045be5

                                                                                                                                SHA512

                                                                                                                                8a2eaa34b746ef3daca755110d4ef11cc53e9f561d1b7fe8aa9f6d5f4bdff252cd235b7d60e707aa9407a9c4c67e4698202b2c7378ac86daee7ba6086527df3d

                                                                                                                              • C:\Users\Admin\Pictures\eAFdD8sZt1l6PLSR7PRDOBBi.exe
                                                                                                                                Filesize

                                                                                                                                404KB

                                                                                                                                MD5

                                                                                                                                8bc396803bf0c509173078f354cb293b

                                                                                                                                SHA1

                                                                                                                                8a8e2298863cf6d5b5ad1c1f1efdb4f372f1cfa0

                                                                                                                                SHA256

                                                                                                                                e79bb6f916ff4f4bcca0dd2bb4c16233090265c38f3aeaa4a19bb125138773bb

                                                                                                                                SHA512

                                                                                                                                da3e916fb3b662584e3f1c8e5e6ac3c75c2f8aba0113597257cae5e9515944055e59d242efd08155939ea7044c7bf15a242f8d950e0a4a996889cbad1e20cd83

                                                                                                                              • C:\Users\Admin\Pictures\h9RvYhDY7THPew5wi0Z6gWId.exe
                                                                                                                                Filesize

                                                                                                                                437KB

                                                                                                                                MD5

                                                                                                                                7960d8afbbac06f216cceeb1531093bb

                                                                                                                                SHA1

                                                                                                                                008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                                                                                SHA256

                                                                                                                                f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                                                                                SHA512

                                                                                                                                35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                                                                              • C:\Users\Admin\Pictures\oBOOHScVnrZOWsEDxNXpVmqa.exe
                                                                                                                                Filesize

                                                                                                                                4.1MB

                                                                                                                                MD5

                                                                                                                                80fbcd8bcab6ddca53a467dfc54b2123

                                                                                                                                SHA1

                                                                                                                                5394a3de0dc598eeba66870d9070f54e8b137ede

                                                                                                                                SHA256

                                                                                                                                fff7af7e094a0f3d5e5b87eebbb5290e3d7570e192426e81909278abf8d0350b

                                                                                                                                SHA512

                                                                                                                                d7d14f7465da79ac9bfb1d88431e397e5f13fe7339f819b8e0404110bd73d10224d20c2b68178da3b7504de17c0b475f97ade83ab93d842310cf3baa605ac42c

                                                                                                                              • C:\Users\Admin\Pictures\q5hyBJyzDj0fF8i2oNHhMP0L.exe
                                                                                                                                Filesize

                                                                                                                                4.1MB

                                                                                                                                MD5

                                                                                                                                ac5f59828c7112f4d6f37f3daea03a4c

                                                                                                                                SHA1

                                                                                                                                780cbc00e9a044da535af3f1da25445c893a8e53

                                                                                                                                SHA256

                                                                                                                                6b0109f5a9106f6cfa857fd3380aaed9c3d461bd8303d58a22af7a42b658b1fc

                                                                                                                                SHA512

                                                                                                                                7b68ba612901c89af3a50c5241c03001911a7f8b4cb60966a8578b9eb9dfdbd3c917391af1c12e75217d557c1c2367971a8a9edd05a3fb0aafe68774e46db873

                                                                                                                              • C:\Users\Admin\Pictures\qdpY0Nen8NL9c4uUJxKRPdEs.exe
                                                                                                                                Filesize

                                                                                                                                4.3MB

                                                                                                                                MD5

                                                                                                                                858bb0a3b4fa6a54586402e3ee117076

                                                                                                                                SHA1

                                                                                                                                997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                                                                                SHA256

                                                                                                                                d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                                                                                SHA512

                                                                                                                                e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                                                                              • C:\Users\Admin\Pictures\x2oABdy67o8GWTL8bWBEFUkU.exe
                                                                                                                                Filesize

                                                                                                                                372KB

                                                                                                                                MD5

                                                                                                                                e2a6c1f58b137874e490b8d94382fcdb

                                                                                                                                SHA1

                                                                                                                                71529c5d708091b1e1a580227dc52e62a140edd1

                                                                                                                                SHA256

                                                                                                                                4801879a7afb9d03f7edcbe76cd9306cb024d80abc8512c4995aa97e8fd52437

                                                                                                                                SHA512

                                                                                                                                24d12ce668e5189a4ba80520a4eaf480d17d3a07d8d0d4312964968f8489143df225881ec70e39e0c62e381061626801ead72d70cea164e2c3870bfbd7bc4eff

                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                e94400c90c32966765f186c5f924669f

                                                                                                                                SHA1

                                                                                                                                899e75629f6809d1608225a4e6b1463779df30d2

                                                                                                                                SHA256

                                                                                                                                e6e2d29771f1424e6a89fe072807867fb88e5f41a85d1fb032d2ac5a0cb29d89

                                                                                                                                SHA512

                                                                                                                                ffbc04333564a2f00dd562fec2ece2173496e358da4882f3e9ca2bc51bdd820c8e3ea3b6e49f81e87f42f6ef0a45c08a8a78591d28405a2b7cea86abab15df17

                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                Filesize

                                                                                                                                127B

                                                                                                                                MD5

                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                SHA1

                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                SHA256

                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                SHA512

                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                              • memory/776-29-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-142-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-101-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-91-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-24-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-528-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-204-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-30-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-31-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-28-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-27-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-337-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-26-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-82-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-25-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-33-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-156-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-32-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/776-158-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/776-34-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2004-293-0x0000000000590000-0x000000000092B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/2004-506-0x0000000000590000-0x000000000092B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3116-7-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-8-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-11-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-23-0x0000000000EA0000-0x000000000134E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/3116-9-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-0-0x0000000000EA0000-0x000000000134E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/3116-1-0x0000000077644000-0x0000000077646000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3116-2-0x0000000000EA0000-0x000000000134E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/3116-3-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-10-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-4-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-5-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3116-6-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3660-154-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-52-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-503-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-201-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-55-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-157-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-155-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-143-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-292-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/3660-130-0x0000000000710000-0x0000000000AAB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.6MB

                                                                                                                              • memory/5336-96-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-90-0x0000000000AE0000-0x0000000000F96000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5336-94-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-97-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-93-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-99-0x0000000000AE0000-0x0000000000F96000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5336-92-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-98-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-107-0x0000000000AE0000-0x0000000000F96000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5336-103-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-102-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5336-95-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-169-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-160-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5488-170-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-171-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-172-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5488-168-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-167-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-166-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5488-164-0x0000000000150000-0x00000000005FE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5488-165-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-239-0x0000000000B00000-0x0000000000FB6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5500-173-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-177-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-163-0x0000000000B00000-0x0000000000FB6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5500-448-0x0000000000B00000-0x0000000000FB6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5500-178-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-176-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-174-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5500-175-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5580-270-0x00000000009E0000-0x0000000000E8E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4.7MB

                                                                                                                              • memory/5840-306-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/6120-135-0x00000293FEB60000-0x00000293FEB6A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/6120-131-0x00000293FEB70000-0x00000293FEB80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/6120-132-0x00000293FEB70000-0x00000293FEB80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/6120-129-0x00007FF8928E0000-0x00007FF8933A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/6120-119-0x00000293FEB30000-0x00000293FEB52000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/6120-133-0x00000293FEB70000-0x00000293FEB80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/6120-134-0x00000293FF160000-0x00000293FF172000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/6120-141-0x00007FF8928E0000-0x00007FF8933A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/6244-557-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/6396-512-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-516-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-553-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-549-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-547-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-536-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-531-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-529-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-526-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-524-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-521-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-556-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-471-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-508-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-473-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-501-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-494-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-489-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-485-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-481-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6396-476-0x00000000055C0000-0x00000000057D6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.1MB

                                                                                                                              • memory/6832-500-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                320KB