Analysis

  • max time kernel
    108s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 10:30

General

  • Target

    bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9.exe

  • Size

    1.8MB

  • MD5

    3ee6c265c7ee4d8851d89fc62ae1f9bc

  • SHA1

    35cfddb7801f3cc6360f7c7083d4ba578e96bf1f

  • SHA256

    bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9

  • SHA512

    62e7f692e570d2420cbb86d0fb93e3872d4ff9e7a0cee735b4c624c14f13ac5515fcdd97c0078a0af72e3589b53772d85722659c4ea721c15e0af48afce85996

  • SSDEEP

    49152:NoXjR2GaQTqvH4KFxvh6EFbGqmP9C8EFJOVWS5NWFuGXom1:+F2GaAqvH4mxvhV+k8ETUW7wGYm

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2680
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:7044
      • C:\Users\Admin\AppData\Local\Temp\bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9.exe
        "C:\Users\Admin\AppData\Local\Temp\bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9.exe"
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:2624
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:228
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Checks computer location settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4596
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4976
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3972
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:3180
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:1084
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1844
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:8
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:3520
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2316
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4268
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Adds Run key to start application
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:892
                  • C:\Users\Admin\AppData\Local\Temp\1000042001\2169279ae4.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000042001\2169279ae4.exe"
                    4⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    PID:628
                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                    "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                    4⤵
                      PID:468
                    • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4744
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                        5⤵
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:4240
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff9e8946f8,0x7fff9e894708,0x7fff9e894718
                          6⤵
                            PID:4508
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
                            6⤵
                              PID:5888
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5896
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2492 /prefetch:8
                              6⤵
                                PID:5904
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                6⤵
                                  PID:5420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                  6⤵
                                    PID:5428
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                    6⤵
                                      PID:5208
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:1
                                      6⤵
                                        PID:6340
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                        6⤵
                                          PID:6500
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,14296455641986217780,15756615019951435048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                          6⤵
                                            PID:6612
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                          5⤵
                                            PID:3348
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff9e8946f8,0x7fff9e894708,0x7fff9e894718
                                              6⤵
                                                PID:964
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,16369920394198581011,6787427764080285228,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                                6⤵
                                                  PID:5312
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,16369920394198581011,6787427764080285228,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                                  6⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5300
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                5⤵
                                                  PID:4112
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9e8946f8,0x7fff9e894708,0x7fff9e894718
                                                    6⤵
                                                      PID:3508
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,10200992339407502577,5921169813239392385,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2020 /prefetch:2
                                                      6⤵
                                                        PID:5544
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,10200992339407502577,5921169813239392385,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:3
                                                        6⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5556
                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                    4⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5480
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                    4⤵
                                                    • Loads dropped DLL
                                                    PID:6172
                                                    • C:\Windows\system32\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                      5⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:2432
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profiles
                                                        6⤵
                                                          PID:6552
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\757987694264_Desktop.zip' -CompressionLevel Optimal
                                                          6⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7120
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                      4⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:6964
                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1144
                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3700
                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                  2⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4504
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:1464
                                                • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1728
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2960
                                                • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3640
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                    3⤵
                                                      PID:1088
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1064
                                                      • C:\Users\Admin\Pictures\b5hoYZCI1cwDdQcegvzZBB7Y.exe
                                                        "C:\Users\Admin\Pictures\b5hoYZCI1cwDdQcegvzZBB7Y.exe"
                                                        4⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:5592
                                                        • C:\Users\Admin\AppData\Local\Temp\u4bc.0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u4bc.0.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          PID:6420
                                                        • C:\Users\Admin\AppData\Local\Temp\u4bc.1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u4bc.1.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:1132
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5592 -s 1192
                                                          5⤵
                                                          • Program crash
                                                          PID:4256
                                                      • C:\Users\Admin\Pictures\J0WtKbsD67bFOTLcYTEbLP22.exe
                                                        "C:\Users\Admin\Pictures\J0WtKbsD67bFOTLcYTEbLP22.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4204
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4044
                                                        • C:\Users\Admin\Pictures\J0WtKbsD67bFOTLcYTEbLP22.exe
                                                          "C:\Users\Admin\Pictures\J0WtKbsD67bFOTLcYTEbLP22.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:5648
                                                      • C:\Users\Admin\Pictures\QR81COpg0OLCMOgrGjgCCsXp.exe
                                                        "C:\Users\Admin\Pictures\QR81COpg0OLCMOgrGjgCCsXp.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:6268
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5452
                                                      • C:\Users\Admin\Pictures\Lxi4waFukSyxMBswPGW3ug2y.exe
                                                        "C:\Users\Admin\Pictures\Lxi4waFukSyxMBswPGW3ug2y.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:6868
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7064
                                                      • C:\Users\Admin\Pictures\V3pEOU7dR7Pfe8EXH0s80deq.exe
                                                        "C:\Users\Admin\Pictures\V3pEOU7dR7Pfe8EXH0s80deq.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:7128
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          5⤵
                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                          PID:6392
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6392 -s 620
                                                            6⤵
                                                            • Program crash
                                                            PID:6284
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6392 -s 612
                                                            6⤵
                                                            • Program crash
                                                            PID:1608
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7128 -s 876
                                                          5⤵
                                                          • Program crash
                                                          PID:6772
                                                      • C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                        "C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe" --silent --allusers=0
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Enumerates connected drives
                                                        PID:6764
                                                        • C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                          C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6b96e1d0,0x6b96e1dc,0x6b96e1e8
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:7080
                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\4nXTlT97lWEvteNcYGEgm4hY.exe" --version
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:6352
                                                        • C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                          "C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6764 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240329103236" --session-guid=411f70bf-571b-43de-9841-34733585e835 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4404000000000000
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          PID:6548
                                                          • C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                            C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x6afee1d0,0x6afee1dc,0x6afee1e8
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:3244
                                                      • C:\Users\Admin\Pictures\aILSecZGb3KKiT1B8Sj6oS9x.exe
                                                        "C:\Users\Admin\Pictures\aILSecZGb3KKiT1B8Sj6oS9x.exe"
                                                        4⤵
                                                        • Modifies firewall policy service
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Drops file in System32 directory
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:1480
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                      3⤵
                                                        PID:3736
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                      2⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:3964
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:5576
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:6388
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:6696
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7128 -ip 7128
                                                          1⤵
                                                            PID:6480
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5592 -ip 5592
                                                            1⤵
                                                              PID:6876
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6392 -ip 6392
                                                              1⤵
                                                                PID:7140
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 6392 -ip 6392
                                                                1⤵
                                                                  PID:6876
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                  1⤵
                                                                    PID:6352
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                    1⤵
                                                                      PID:6468

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Execution

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Create or Modify System Process

                                                                    1
                                                                    T1543

                                                                    Windows Service

                                                                    1
                                                                    T1543.003

                                                                    Boot or Logon Autostart Execution

                                                                    1
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1547.001

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    Create or Modify System Process

                                                                    1
                                                                    T1543

                                                                    Windows Service

                                                                    1
                                                                    T1543.003

                                                                    Boot or Logon Autostart Execution

                                                                    1
                                                                    T1547

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1547.001

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    Virtualization/Sandbox Evasion

                                                                    2
                                                                    T1497

                                                                    Subvert Trust Controls

                                                                    1
                                                                    T1553

                                                                    Install Root Certificate

                                                                    1
                                                                    T1553.004

                                                                    Credential Access

                                                                    Unsecured Credentials

                                                                    5
                                                                    T1552

                                                                    Credentials In Files

                                                                    4
                                                                    T1552.001

                                                                    Credentials in Registry

                                                                    1
                                                                    T1552.002

                                                                    Discovery

                                                                    Query Registry

                                                                    9
                                                                    T1012

                                                                    Virtualization/Sandbox Evasion

                                                                    2
                                                                    T1497

                                                                    System Information Discovery

                                                                    8
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    2
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    5
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\ProgramData\mozglue.dll
                                                                      Filesize

                                                                      593KB

                                                                      MD5

                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                      SHA1

                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                      SHA256

                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                      SHA512

                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\81baa010-56ab-43b6-ab7e-322f3ef05f7b.tmp
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      ede56b2e9f9201daa93e513496f0452d

                                                                      SHA1

                                                                      c81b093db69f130541525f4b0e233b1c45a2a848

                                                                      SHA256

                                                                      856814cadd1498743357af61ff2c65b09a9f5ec8e590a364fbf5bb5ea9dc42e8

                                                                      SHA512

                                                                      eb39dd351d9f9f5d849bf1ea13fe1cc3b36f4588a69ad9c56f0bf1d10b0c07a7a57752c7a7b2fe38c1d5bcecd41fef4fa3d3fb7ea9440332c653abb545510547

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      1eb86108cb8f5a956fdf48efbd5d06fe

                                                                      SHA1

                                                                      7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                      SHA256

                                                                      1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                      SHA512

                                                                      e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      f35bb0615bb9816f562b83304e456294

                                                                      SHA1

                                                                      1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                      SHA256

                                                                      05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                      SHA512

                                                                      db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      6734a4c7c3ea9a02cb3c2c0101162381

                                                                      SHA1

                                                                      a0fb0dc267239a0f8961484e3d6a688beb1c0694

                                                                      SHA256

                                                                      e709f424d933726d5847bfd8e01e4601973927dc2c2108ee4668747f2a078177

                                                                      SHA512

                                                                      452d1286c3606d4305921c6ae7ec405734a22ddfdea9b95207f7cddf923f1c8dcc99d75083c51fbfced2b6901ab0b8de9fa73a8289550d76e1e56bce536827e4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      422cd08e9fbc3fcccf2d4004cead531b

                                                                      SHA1

                                                                      469e74a713fae9e988ef935be5f03b9df3b5ddaf

                                                                      SHA256

                                                                      fc0a6e32aced188706519483d090d2414dfd067ba73fc13cce9a59beda87f485

                                                                      SHA512

                                                                      0517348bd0014bc2bc05f511356370276edbc0ce2f8270430d4568558e2a02090bca6defa75cf9b9e65282b62f6046e2f55c16da714571441322d66e59dd795f

                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      3ee6c265c7ee4d8851d89fc62ae1f9bc

                                                                      SHA1

                                                                      35cfddb7801f3cc6360f7c7083d4ba578e96bf1f

                                                                      SHA256

                                                                      bc9e77808288969ffb55b9b4288751746c1af27431a2c9d80b0988a8ba1eecd9

                                                                      SHA512

                                                                      62e7f692e570d2420cbb86d0fb93e3872d4ff9e7a0cee735b4c624c14f13ac5515fcdd97c0078a0af72e3589b53772d85722659c4ea721c15e0af48afce85996

                                                                    • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                      Filesize

                                                                      894KB

                                                                      MD5

                                                                      2f8912af892c160c1c24c9f38a60c1ab

                                                                      SHA1

                                                                      d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                      SHA256

                                                                      59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                      SHA512

                                                                      0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                      Filesize

                                                                      3.1MB

                                                                      MD5

                                                                      5f6b2a1c27e937c2eaeee45104b5b931

                                                                      SHA1

                                                                      e950b06524586b0a4c7a2acf42e1aac02d1d2250

                                                                      SHA256

                                                                      814fce76372e650ff5436591904b01c1843ecda226f2b436dc7c805529100b39

                                                                      SHA512

                                                                      37bbef888fb445539175dc9549f641ca2b85f84677facaa2c3da6653a5cec6ce732c5442f93badd22c671a20ea52a1c561c1141b4e6231e22788cb20200c65bd

                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      85a15f080b09acace350ab30460c8996

                                                                      SHA1

                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                      SHA256

                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                      SHA512

                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      b2e05d2e690a891bc23fad747703033f

                                                                      SHA1

                                                                      b121788896290d34bea15b3b60793434948d6636

                                                                      SHA256

                                                                      5c5c55ed366652aafee3e02431937ac850873d9a4efb8aaf4f0497e2289b1d64

                                                                      SHA512

                                                                      ab0a7da0e651fe30fce358dd73803b6ac07e04864e979ce8831b03a523386efc0420491d1b429e295e1695dcf983ed2ef425385c125938ab8e57982fc2ef1a44

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                      Filesize

                                                                      301KB

                                                                      MD5

                                                                      832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                      SHA1

                                                                      b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                      SHA256

                                                                      2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                      SHA512

                                                                      3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                      Filesize

                                                                      499KB

                                                                      MD5

                                                                      83d0b41c7a3a0d29a268b49a313c5de5

                                                                      SHA1

                                                                      46f3251c771b67b40b1f3268caef8046174909a5

                                                                      SHA256

                                                                      09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                      SHA512

                                                                      705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                      Filesize

                                                                      418KB

                                                                      MD5

                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                      SHA1

                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                      SHA256

                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                      SHA512

                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                      Filesize

                                                                      464KB

                                                                      MD5

                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                      SHA1

                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                      SHA256

                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                      SHA512

                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                    • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                      Filesize

                                                                      386KB

                                                                      MD5

                                                                      16f67f1a6e10f044bc15abe8c71b3bd6

                                                                      SHA1

                                                                      ce0101205b919899a2a2f577100377c2a6546171

                                                                      SHA256

                                                                      41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                      SHA512

                                                                      a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2403291032361886352.dll
                                                                      Filesize

                                                                      4.6MB

                                                                      MD5

                                                                      117176ddeaf70e57d1747704942549e4

                                                                      SHA1

                                                                      75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                      SHA256

                                                                      3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                      SHA512

                                                                      ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp4A72.tmp
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                      SHA1

                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                      SHA256

                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                      SHA512

                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fciqdfdr.ddf.ps1
                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      82d4b1d1d418ac0cf5124d6441569164

                                                                      SHA1

                                                                      8b654260c69aa7f5ae6c0fd38f00d86cb23b8dd7

                                                                      SHA256

                                                                      f9b4f535c3814c1323cc6431790a637cefc97793d3a84e5eaa713c61cc6d2086

                                                                      SHA512

                                                                      c7cf31e7fde6a69d68a30f19d5296d81c26649637f190e138ec292c0e3bbe930afe10c563da6b404a9bbdfe1123cb2dd03a953363f7193337422379f20ba4e13

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB45A.tmp
                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                      SHA1

                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                      SHA256

                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                      SHA512

                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB622.tmp
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      49693267e0adbcd119f9f5e02adf3a80

                                                                      SHA1

                                                                      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                      SHA256

                                                                      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                      SHA512

                                                                      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB664.tmp
                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      349e6eb110e34a08924d92f6b334801d

                                                                      SHA1

                                                                      bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                      SHA256

                                                                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                      SHA512

                                                                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                    • C:\Users\Admin\AppData\Local\Temp\u4bc.0.exe
                                                                      Filesize

                                                                      234KB

                                                                      MD5

                                                                      7d31e4c3385b0a57ac28671d9e60dc04

                                                                      SHA1

                                                                      04aac68d1f04211c2a3776afb90a1ebc5cf5041b

                                                                      SHA256

                                                                      6aed79346ff5c56d7b59a68ee4a77861ce932c1b5069f173156577107fe1aa73

                                                                      SHA512

                                                                      a02862294b50c0e859e826384061c3c09d1a24bba6453f892149318b0fa7532bf180a855431baa4ff3ff2403bbc740eaa1d74759247152a902e3f317c9c7422f

                                                                    • C:\Users\Admin\AppData\Local\Temp\u4bc.1.exe
                                                                      Filesize

                                                                      4.6MB

                                                                      MD5

                                                                      397926927bca55be4a77839b1c44de6e

                                                                      SHA1

                                                                      e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                      SHA256

                                                                      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                      SHA512

                                                                      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                      Filesize

                                                                      109KB

                                                                      MD5

                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                      SHA1

                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                      SHA256

                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                      SHA512

                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                      SHA1

                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                      SHA256

                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                      SHA512

                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                      Filesize

                                                                      109KB

                                                                      MD5

                                                                      726cd06231883a159ec1ce28dd538699

                                                                      SHA1

                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                      SHA256

                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                      SHA512

                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      15a42d3e4579da615a384c717ab2109b

                                                                      SHA1

                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                      SHA256

                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                      SHA512

                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                      Filesize

                                                                      541KB

                                                                      MD5

                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                      SHA1

                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                      SHA256

                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                      SHA512

                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                      Filesize

                                                                      304KB

                                                                      MD5

                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                      SHA1

                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                      SHA256

                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                      SHA512

                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                    • C:\Users\Admin\Pictures\1Dvn05bLgPsEyUKlwmyFnt2d.exe
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      bbfbae66d103a34c57f35b72301dbc85

                                                                      SHA1

                                                                      7a72bb614b7686d63d1486405fde78984c3edbb9

                                                                      SHA256

                                                                      a3d9870178818feac3540c69ca5fb905e01bd943d26dea968920c0faaad62d4f

                                                                      SHA512

                                                                      924a708b2ae254198964b5ef543c9802884449e7a8d6d604a005c80e0edc2ef16a0d75aa72f0d5e5b29b57abcef7188a346e7b5a82573aa88da306820fd080f8

                                                                    • C:\Users\Admin\Pictures\4nXTlT97lWEvteNcYGEgm4hY.exe
                                                                      Filesize

                                                                      5.1MB

                                                                      MD5

                                                                      8c055c0d9de151a8e73a9dc13d5c7235

                                                                      SHA1

                                                                      e008268fdf7c14da7cf2da1cf2ffbe8cd7b5a1a5

                                                                      SHA256

                                                                      e4e744453647fe4d825cab6fc9547e7f713d527132e1762191991d03f1344718

                                                                      SHA512

                                                                      252c620af967359e6cbd5b1ba404c3fd00cab2702787de034833acc1028562669c16271c0b33457ffe825e83331cfc827f1cf3ab5ffcaac23ffb7e914d6c2317

                                                                    • C:\Users\Admin\Pictures\J0WtKbsD67bFOTLcYTEbLP22.exe
                                                                      Filesize

                                                                      4.1MB

                                                                      MD5

                                                                      70e3d70a24b86fe1d1ec0c9a047dd0ce

                                                                      SHA1

                                                                      6c2c1db61aa1435847231bbc3a9ea3556f34c045

                                                                      SHA256

                                                                      234947c90cfa55908ae733540e0eb6a7af25bd1401fca329b9d98bd8a57f32aa

                                                                      SHA512

                                                                      86add422a6340d5c40bc38806d323f75b26360a298b71215aa0f7f18a5d16a50b3c79696acf30f4fa6f82dc1298248569b91662f118511e5237433a83c56c062

                                                                    • C:\Users\Admin\Pictures\LYLEE1H1RNdnEHJNSMKhgJyj.exe
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      cec4f8b1022a582e938b663b6e51a064

                                                                      SHA1

                                                                      44e3c3118134ed22bfaad45698404eaa2c4d644b

                                                                      SHA256

                                                                      6cfac9a3c8e3fb5e386c49b30b1ed9afd32b69ca84563ebcc724519cb50d6726

                                                                      SHA512

                                                                      8e29c386be3378e2831ee48325c9e5ed901250e2e9f46b5981aa43545a1b2c2c9c51c065f4b680f76c1e85c4c3e92e3dc1befa0f14a7365d89200e1b0c903fd0

                                                                    • C:\Users\Admin\Pictures\Lxi4waFukSyxMBswPGW3ug2y.exe
                                                                      Filesize

                                                                      4.1MB

                                                                      MD5

                                                                      35a835055aab9b3db753c947e11e30f7

                                                                      SHA1

                                                                      b2e70d70b65a73a5a11fe2fdeb58d1ba32ff75f8

                                                                      SHA256

                                                                      63f0c3cb9123af68a4e899d80adca62c2781110d98378185d9453c09676bbdc6

                                                                      SHA512

                                                                      4069bf83da32a679aac0ebf34b45b83d5becbff2d0a43ec9887133d03f8ed8f6d8d0328f4e41ecae1f6b23f101da5e21f8532909d18341fdaad52937b3e04789

                                                                    • C:\Users\Admin\Pictures\V3pEOU7dR7Pfe8EXH0s80deq.exe
                                                                      Filesize

                                                                      437KB

                                                                      MD5

                                                                      7960d8afbbac06f216cceeb1531093bb

                                                                      SHA1

                                                                      008221bf66a0749447cffcb86f2d1ec80e23fc76

                                                                      SHA256

                                                                      f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84

                                                                      SHA512

                                                                      35d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147

                                                                    • C:\Users\Admin\Pictures\aILSecZGb3KKiT1B8Sj6oS9x.exe
                                                                      Filesize

                                                                      4.3MB

                                                                      MD5

                                                                      858bb0a3b4fa6a54586402e3ee117076

                                                                      SHA1

                                                                      997c31f043347883ea5ed2323a558b6cc5ea9c8e

                                                                      SHA256

                                                                      d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35

                                                                      SHA512

                                                                      e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd

                                                                    • C:\Users\Admin\Pictures\b5hoYZCI1cwDdQcegvzZBB7Y.exe
                                                                      Filesize

                                                                      378KB

                                                                      MD5

                                                                      90d833bf95228784ddf30e0d644520ba

                                                                      SHA1

                                                                      aea22d222d2dd5851e177ee1e60effad1e18ea44

                                                                      SHA256

                                                                      6ebbb09d8efcc5d7eda359035fe7475c4838ff9a42ea129e00e68ea08c4327c4

                                                                      SHA512

                                                                      22ebee018ee214c19f236baa4c0443ade7894e0b3c1b193e9c38e47c7a009c783ecf1dfd809e6318e57fa142eda159316d820d9634358417a6569d0bcec16d41

                                                                    • C:\Users\Admin\Pictures\xEtIqW0Bi8ZRcEBt1wMTxgsY.exe
                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      5b423612b36cde7f2745455c5dd82577

                                                                      SHA1

                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                      SHA256

                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                      SHA512

                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d47577c76235caa0d2334752ff9cf5a5

                                                                      SHA1

                                                                      2d33470ef846bb21c0770e48fc500c42fdcf32f5

                                                                      SHA256

                                                                      9893f40fa36f889a9cd24a04f9f71e062c9d85d75d280ecd5a9e2ceed836b614

                                                                      SHA512

                                                                      35b3ef74b03795e6bcd06f13baab0cc9e88ade6186291dde43ab392dabf165c338969ec5aa8ceb3bc1f884a9520b6c4cf606dea665fdc7bf01d8a59e254838d5

                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                      Filesize

                                                                      127B

                                                                      MD5

                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                      SHA1

                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                      SHA256

                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                      SHA512

                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                    • \??\pipe\LOCAL\crashpad_4240_ITNIGZGPTQYNCSOA
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • memory/228-50-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/228-809-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/228-254-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/228-581-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/228-169-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/228-49-0x0000000000DB0000-0x0000000001175000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/396-72-0x0000000005530000-0x0000000005540000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/396-82-0x0000000002F60000-0x0000000004F60000-memory.dmp
                                                                      Filesize

                                                                      32.0MB

                                                                    • memory/396-70-0x00000000008D0000-0x0000000000A8C000-memory.dmp
                                                                      Filesize

                                                                      1.7MB

                                                                    • memory/396-81-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/396-71-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/628-650-0x0000000000BE0000-0x0000000000FA5000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/628-883-0x0000000000BE0000-0x0000000000FA5000-memory.dmp
                                                                      Filesize

                                                                      3.8MB

                                                                    • memory/892-980-0x0000000000670000-0x0000000000B30000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/892-793-0x0000000000670000-0x0000000000B30000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/892-567-0x0000000000670000-0x0000000000B30000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/1064-410-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/1132-967-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/1144-210-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1480-970-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-805-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-786-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-808-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-777-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-794-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-783-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/1480-796-0x00007FF62FE00000-0x00007FF63090A000-memory.dmp
                                                                      Filesize

                                                                      11.0MB

                                                                    • memory/2316-195-0x00000264CFB80000-0x00000264CFBA2000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/2316-178-0x00007FFFA3490000-0x00007FFFA3F51000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2316-180-0x00000264CFA20000-0x00000264CFA30000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2316-179-0x00000264CFA20000-0x00000264CFA30000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2624-11-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-6-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-1-0x0000000077964000-0x0000000077966000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2624-2-0x0000000000520000-0x00000000009D6000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/2624-3-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-4-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-5-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-0-0x0000000000520000-0x00000000009D6000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/2624-7-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-16-0x0000000000520000-0x00000000009D6000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/2624-8-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-9-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2624-10-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2960-347-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                      Filesize

                                                                      320KB

                                                                    • memory/3972-135-0x0000000007040000-0x0000000007658000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/3972-105-0x0000000000A60000-0x0000000000AB2000-memory.dmp
                                                                      Filesize

                                                                      328KB

                                                                    • memory/3972-107-0x0000000005880000-0x0000000005E24000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/3972-137-0x0000000006AD0000-0x0000000006AE2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/3972-136-0x0000000006B90000-0x0000000006C9A000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/3972-139-0x0000000006CA0000-0x0000000006CEC000-memory.dmp
                                                                      Filesize

                                                                      304KB

                                                                    • memory/3972-106-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/3972-108-0x00000000053B0000-0x0000000005442000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/3972-111-0x00000000053A0000-0x00000000053AA000-memory.dmp
                                                                      Filesize

                                                                      40KB

                                                                    • memory/3972-114-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/3972-132-0x0000000006900000-0x000000000691E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/3972-131-0x0000000005FB0000-0x0000000006026000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/3972-138-0x0000000006B30000-0x0000000006B6C000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/4204-965-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                      Filesize

                                                                      9.1MB

                                                                    • memory/4204-779-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                      Filesize

                                                                      9.1MB

                                                                    • memory/4268-172-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-170-0x0000000000F00000-0x00000000013C0000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/4268-174-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-173-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-175-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-176-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-171-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-168-0x0000000000F00000-0x00000000013C0000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/4268-230-0x0000000000F00000-0x00000000013C0000-memory.dmp
                                                                      Filesize

                                                                      4.8MB

                                                                    • memory/4268-177-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4596-83-0x00000000732E0000-0x0000000073A90000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4596-84-0x00000000053D0000-0x00000000053E0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/4596-76-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                      Filesize

                                                                      1.6MB

                                                                    • memory/4936-26-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-28-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-23-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-21-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-24-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-913-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-25-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-75-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-29-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-27-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4936-651-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-19-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-340-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-20-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-104-0x0000000000380000-0x0000000000836000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/4936-22-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4976-110-0x00000000001B0000-0x000000000023C000-memory.dmp
                                                                      Filesize

                                                                      560KB

                                                                    • memory/4976-112-0x00007FFFA3490000-0x00007FFFA3F51000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4976-113-0x000000001AEB0000-0x000000001AEC0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/5480-564-0x0000000000BE0000-0x0000000001096000-memory.dmp
                                                                      Filesize

                                                                      4.7MB

                                                                    • memory/5592-776-0x0000000000400000-0x0000000000563000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/6268-798-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                      Filesize

                                                                      9.1MB

                                                                    • memory/6392-659-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                      Filesize

                                                                      436KB

                                                                    • memory/6392-664-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                      Filesize

                                                                      436KB

                                                                    • memory/6392-680-0x0000000003FE0000-0x00000000043E0000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/6392-679-0x0000000003FE0000-0x00000000043E0000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/6392-682-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/6392-685-0x00000000775F0000-0x0000000077805000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/6420-688-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                      Filesize

                                                                      972KB

                                                                    • memory/6420-915-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                      Filesize

                                                                      2.2MB

                                                                    • memory/6868-884-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                      Filesize

                                                                      9.1MB

                                                                    • memory/7044-712-0x0000000002040000-0x0000000002440000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/7044-687-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/7044-714-0x00007FFFC2330000-0x00007FFFC2525000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/7044-726-0x00000000775F0000-0x0000000077805000-memory.dmp
                                                                      Filesize

                                                                      2.1MB