Analysis

  • max time kernel
    169s
  • max time network
    248s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-04-2024 05:05

Errors

Reason
Machine shutdown

General

  • Target

    b939bf0f28f8469ac18829426400ddcbbfc91f4b2dd5b43c3dc53a4b5ca18920.exe

  • Size

    1.8MB

  • MD5

    a531cf911155b2dc1d1274c95c7695d5

  • SHA1

    392a7b33de56895a0ced7d737e463e2d78f2deea

  • SHA256

    b939bf0f28f8469ac18829426400ddcbbfc91f4b2dd5b43c3dc53a4b5ca18920

  • SHA512

    0ae56b67e81f14b8669965060f7ff1f179d7517b4804ab000d58caf8095c1fda8138eec57ea7d2b42e1c6127a716369fb01f00709ab07e48b7f9f24f8251aff8

  • SSDEEP

    49152:laqvR+6cJ2IRIjgbqU4zoXGfuBXAf/3fT:lawe2ZJU4MGfxX

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b939bf0f28f8469ac18829426400ddcbbfc91f4b2dd5b43c3dc53a4b5ca18920.exe
    "C:\Users\Admin\AppData\Local\Temp\b939bf0f28f8469ac18829426400ddcbbfc91f4b2dd5b43c3dc53a4b5ca18920.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4416
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:392
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:372
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:3588
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:800
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:192
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            2⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              3⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4188
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                4⤵
                  PID:4448
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852630833201_Desktop.zip' -CompressionLevel Optimal
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:800
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:192
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:2132
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  4⤵
                  • Loads dropped DLL
                  PID:4812
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                    5⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3628
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      6⤵
                        PID:3452
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852630833201_Desktop.zip' -CompressionLevel Optimal
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5540
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:5772
              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3276
              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2304
              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2692
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:204
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                2⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:1120
              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4136
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:4432
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    4⤵
                      PID:4188
                  • C:\Users\Admin\AppData\Local\Temp\1000183001\Uni400uni.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000183001\Uni400uni.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4920
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3432
                      • C:\Users\Admin\Pictures\DS2E8JYaaDYFLqgIsRdmd8cv.exe
                        "C:\Users\Admin\Pictures\DS2E8JYaaDYFLqgIsRdmd8cv.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:4864
                        • C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe"
                          6⤵
                          • Blocklisted process makes network request
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2188
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AFCBKFHJJJ.exe"
                            7⤵
                              PID:6152
                              • C:\Users\Admin\AppData\Local\Temp\AFCBKFHJJJ.exe
                                "C:\Users\Admin\AppData\Local\Temp\AFCBKFHJJJ.exe"
                                8⤵
                                • Executes dropped EXE
                                PID:6320
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\AFCBKFHJJJ.exe
                                  9⤵
                                    PID:6356
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 2.2.2.2 -n 1 -w 3000
                                      10⤵
                                      • Runs ping.exe
                                      PID:6724
                            • C:\Users\Admin\AppData\Local\Temp\u3r4.1.exe
                              "C:\Users\Admin\AppData\Local\Temp\u3r4.1.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:5396
                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                7⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6988
                          • C:\Users\Admin\Pictures\oBgCeiJJF7O0RLRa9CHDwsN7.exe
                            "C:\Users\Admin\Pictures\oBgCeiJJF7O0RLRa9CHDwsN7.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4640
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5996
                            • C:\Users\Admin\Pictures\oBgCeiJJF7O0RLRa9CHDwsN7.exe
                              "C:\Users\Admin\Pictures\oBgCeiJJF7O0RLRa9CHDwsN7.exe"
                              6⤵
                              • Executes dropped EXE
                              • Modifies data under HKEY_USERS
                              PID:2144
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                7⤵
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6208
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                7⤵
                                  PID:6360
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    8⤵
                                    • Modifies Windows Firewall
                                    PID:5812
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  7⤵
                                    PID:3652
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    7⤵
                                      PID:5148
                                    • C:\Windows\rss\csrss.exe
                                      C:\Windows\rss\csrss.exe
                                      7⤵
                                        PID:5472
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          8⤵
                                            PID:5640
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                            8⤵
                                            • Creates scheduled task(s)
                                            PID:7076
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /delete /tn ScheduledUpdate /f
                                            8⤵
                                              PID:6776
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              8⤵
                                                PID:5648
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                8⤵
                                                  PID:5360
                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                  8⤵
                                                    PID:5232
                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                    8⤵
                                                    • Creates scheduled task(s)
                                                    PID:2544
                                            • C:\Users\Admin\Pictures\Jhe2cxZooftJ743V54bdxwof.exe
                                              "C:\Users\Admin\Pictures\Jhe2cxZooftJ743V54bdxwof.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4776
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5568
                                              • C:\Users\Admin\Pictures\Jhe2cxZooftJ743V54bdxwof.exe
                                                "C:\Users\Admin\Pictures\Jhe2cxZooftJ743V54bdxwof.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:5920
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  7⤵
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6172
                                                • C:\Windows\System32\cmd.exe
                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                  7⤵
                                                    PID:7104
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                      8⤵
                                                      • Modifies Windows Firewall
                                                      PID:680
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    7⤵
                                                      PID:6188
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      7⤵
                                                        PID:3184
                                                  • C:\Users\Admin\Pictures\abTFUNLaOdx9MXxXQmEU6Srd.exe
                                                    "C:\Users\Admin\Pictures\abTFUNLaOdx9MXxXQmEU6Srd.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1004
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5444
                                                    • C:\Users\Admin\Pictures\abTFUNLaOdx9MXxXQmEU6Srd.exe
                                                      "C:\Users\Admin\Pictures\abTFUNLaOdx9MXxXQmEU6Srd.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:5936
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        7⤵
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2188
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:6724
                                                        • C:\Windows\System32\cmd.exe
                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                          7⤵
                                                            PID:6960
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                              8⤵
                                                              • Modifies Windows Firewall
                                                              PID:5328
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            7⤵
                                                              PID:5192
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              7⤵
                                                                PID:1972
                                                          • C:\Users\Admin\Pictures\kZhEW2mCXWXy8wJmz0YvPBJi.exe
                                                            "C:\Users\Admin\Pictures\kZhEW2mCXWXy8wJmz0YvPBJi.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Drops file in System32 directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5164
                                                          • C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe
                                                            "C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe" --silent --allusers=0
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            PID:5596
                                                            • C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe
                                                              C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a4,0x2a8,0x2ac,0x2a0,0x2b0,0x6ef3e1d0,0x6ef3e1dc,0x6ef3e1e8
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5692
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\FihjYAqYLyYljYopBKMJUdYp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\FihjYAqYLyYljYopBKMJUdYp.exe" --version
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:5912
                                                            • C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe
                                                              "C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5596 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240401050638" --session-guid=2caf703d-f7b5-4198-a5cc-33952893c54a --server-tracking-blob=MTk0MTRlZWE3NzBjMGQ2ZGI0YWMyOWEyMWQ4ZmVjZGRmMjFiMjFmMDU4ZGViNDU4YjgyZTI1ZjExZjljMjZkNTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N18xMjMiLCJzeXN0ZW0iOnsicGxhdGZvcm0iOnsiYXJjaCI6Ing4Nl82NCIsIm9wc3lzIjoiV2luZG93cyIsIm9wc3lzLXZlcnNpb24iOiIxMCIsInBhY2thZ2UiOiJFWEUifX0sInRpbWVzdGFtcCI6IjE3MTE5NDc5OTAuNTM3MiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc2N18xMjMiLCJtZWRpdW0iOiJhcGIiLCJzb3VyY2UiOiJta3QifSwidXVpZCI6IjE4ZDFhMWQyLWFkZTItNGZlMS04OTdhLTM3ZjFkYjliYzNlZCJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4004000000000000
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              PID:4048
                                                              • C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe
                                                                C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a0,0x2b0,0x2b4,0x27c,0x2b8,0x6e58e1d0,0x6e58e1dc,0x6e58e1e8
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1336
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:1744
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\assistant_installer.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\assistant_installer.exe" --version
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:6696
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\assistant_installer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x25c,0x260,0x264,0x238,0xac,0x1420040,0x142004c,0x1420058
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:6580
                                                          • C:\Users\Admin\Pictures\97zWWvffIqmsJqcOy1hlMX6D.exe
                                                            "C:\Users\Admin\Pictures\97zWWvffIqmsJqcOy1hlMX6D.exe"
                                                            5⤵
                                                              PID:1884
                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                                                6⤵
                                                                  PID:2180
                                                                  • C:\Windows\SYSTEM32\msiexec.exe
                                                                    "msiexec.exe" /qn /i VirtualBox-6.1.20-r143896.msi ADDLOCAL=VBoxApplication,VBoxPython VBOX_INSTALLDESKTOPSHORTCUT=0 VBOX_INSTALLQUICKLAUNCHSHORTCUT=0 /log "C:\Users\Admin\AppData\Local\Temp\charityengine-install-vbox-log.txt"
                                                                    7⤵
                                                                      PID:6092
                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce_7.14.2_windows_x86_64.exe
                                                                      "ce_7.14.2_windows_x86_64.exe" /S /v"/qn ACCTMGR_LOGIN=anonymous ACCTMGR_PASSWORDHASH=S16-01 /norestart /log C:\Users\Admin\AppData\Local\Temp\charityengine-install-ce-log.txt"
                                                                      7⤵
                                                                        PID:4524
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                  4⤵
                                                                    PID:4100
                                                              • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:3024
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3292
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 816
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:2328
                                                              • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4276
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  3⤵
                                                                    PID:1584
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 804
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:1488
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    3⤵
                                                                      PID:2012
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      3⤵
                                                                        PID:3540
                                                                  • \??\c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                    1⤵
                                                                      PID:6076
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                      1⤵
                                                                        PID:204
                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:7068
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:6204
                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:6556
                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:6576
                                                                      • C:\Windows\system32\msiexec.exe
                                                                        C:\Windows\system32\msiexec.exe /V
                                                                        1⤵
                                                                          PID:4580
                                                                          • C:\Windows\System32\MsiExec.exe
                                                                            C:\Windows\System32\MsiExec.exe -Embedding 769DED063F5A04E44F506CF5A390992D
                                                                            2⤵
                                                                              PID:5976
                                                                            • C:\Windows\System32\MsiExec.exe
                                                                              C:\Windows\System32\MsiExec.exe -Embedding BD51A023008C7DFE52DCACF37852C198 E Global\MSI0000
                                                                              2⤵
                                                                                PID:5912
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding F4CF2A3063A132559F40DA0C695CDF13 M Global\MSI0000
                                                                                2⤵
                                                                                  PID:5272
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                1⤵
                                                                                  PID:6592
                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                  1⤵
                                                                                    PID:5968
                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                    "LogonUI.exe" /flags:0x0 /state0:0xa3aff855 /state1:0x41c64e6d
                                                                                    1⤵
                                                                                      PID:4224

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Config.Msi\e5a6da3.rbs

                                                                                      Filesize

                                                                                      894KB

                                                                                      MD5

                                                                                      5ed193ce19a0567284fdf8f9fba5d766

                                                                                      SHA1

                                                                                      f7f56ac8092f460370e61af96da4cc3c3bf672ab

                                                                                      SHA256

                                                                                      4828c7c4c223c70760d386545d74830e06102d9ef910af695dc44345c29a2e13

                                                                                      SHA512

                                                                                      d08f5ee806198fb20764f7915509a97103441aaf145758425d1b31b5ee87f92bc29bd4e3abdc0cb8c128f8f30abaca8b811417f96519ccb81879b9691649a777

                                                                                    • C:\ProgramData\Are.docx

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                      SHA1

                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                      SHA256

                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                      SHA512

                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                    • C:\ProgramData\mozglue.dll

                                                                                      Filesize

                                                                                      593KB

                                                                                      MD5

                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                      SHA1

                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                      SHA256

                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                      SHA512

                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      94855049590df2a11123e4b4dfb202a0

                                                                                      SHA1

                                                                                      60934db6289c32668291284f4024608874fc4901

                                                                                      SHA256

                                                                                      6a050ffa045a5aa2214f5452b3a580e33c0d488eeec2cffd76cf5a656ede0e2a

                                                                                      SHA512

                                                                                      7c6e93423e2fab8e3536add6b3d5df552541afbb0a95d6fb8f1c5f4f7882ea549a84ef00cd66f4c5765bdb80d36749db165e64456d8059e1c7368185d6b5579e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      874b6430da93582d307d228f6ce1a480

                                                                                      SHA1

                                                                                      c7952583352bc0605d47c5c612900e4c0aa14ebb

                                                                                      SHA256

                                                                                      24e1ead26fea72522f216b08194e3a6082ee234ff4dc0340456351a0a2a18712

                                                                                      SHA512

                                                                                      8bb9f15805b8a9efc8621039575371276313fafc95527ef63a9f215e0e11bd21f780a33a3251aabd0f88e29f0a784683ee6623776807bfb464d5ec872564c42d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\additional_file0.tmp

                                                                                      Filesize

                                                                                      2.5MB

                                                                                      MD5

                                                                                      20d293b9bf23403179ca48086ba88867

                                                                                      SHA1

                                                                                      dedf311108f607a387d486d812514a2defbd1b9e

                                                                                      SHA256

                                                                                      fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                      SHA512

                                                                                      5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404010506381\opera_package

                                                                                      Filesize

                                                                                      103.9MB

                                                                                      MD5

                                                                                      401c352990789be2f40fe8f9c5c7a5ac

                                                                                      SHA1

                                                                                      d7c1e902487511d3f4e1a57abdee8a94d5483ed4

                                                                                      SHA256

                                                                                      f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3

                                                                                      SHA512

                                                                                      efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      a531cf911155b2dc1d1274c95c7695d5

                                                                                      SHA1

                                                                                      392a7b33de56895a0ced7d737e463e2d78f2deea

                                                                                      SHA256

                                                                                      b939bf0f28f8469ac18829426400ddcbbfc91f4b2dd5b43c3dc53a4b5ca18920

                                                                                      SHA512

                                                                                      0ae56b67e81f14b8669965060f7ff1f179d7517b4804ab000d58caf8095c1fda8138eec57ea7d2b42e1c6127a716369fb01f00709ab07e48b7f9f24f8251aff8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000183001\Uni400uni.exe

                                                                                      Filesize

                                                                                      379KB

                                                                                      MD5

                                                                                      b264fee6ed0c634983be2b7ea4f854e6

                                                                                      SHA1

                                                                                      f125a58da078e64b0bccc7012e341eefbe67ed0b

                                                                                      SHA256

                                                                                      b443e71c000e0750a88e821dfcc804c8357a5017c12fa3e71256c486d93c6362

                                                                                      SHA512

                                                                                      0ee197acf5e2c46657ab85959baf5b3d194b28bc266c3dd1373a331654d7ab7b5abfe796910a6856d4833d26ddcbfa45a3d00a03664f349cc47c0f31dcfcc1ee

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      ccc5940f03ce71250e80a72f2cfc111b

                                                                                      SHA1

                                                                                      950ba2c7bf673f740b8d1013394ac13afd467cd5

                                                                                      SHA256

                                                                                      66f4236f36bb09b0046fe49bb08a923040fcebcd2904da37f10b8b6b5efaf2cc

                                                                                      SHA512

                                                                                      f4170323a930e8b6e7779ed623544785acc5b77b34cbe9dc14b1a9cbb523f02be0ce72b189044acd7e99e36bfc106d0c92b6da3ca6ae44ce232aac3fea8321c4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      85a15f080b09acace350ab30460c8996

                                                                                      SHA1

                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                      SHA256

                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                      SHA512

                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      f5e309ef18d77a0799375f564f5b2cb5

                                                                                      SHA1

                                                                                      802228d06033412a07502d062be3e09738b97c21

                                                                                      SHA256

                                                                                      f0f2948759d4d4773aa915b885fb244a6c9d1c956ebd4fa48bf86e7e925153d5

                                                                                      SHA512

                                                                                      10932e2a2bbc33668799a8a33e7a7ad908fa3cb078e4a1c50fa08c6f522f5a3a4c1f221552f2e402ee378194d70cb9b00a55bfdd7075d3725590bbec7ef9a24e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe

                                                                                      Filesize

                                                                                      301KB

                                                                                      MD5

                                                                                      832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                      SHA1

                                                                                      b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                      SHA256

                                                                                      2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                      SHA512

                                                                                      3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe

                                                                                      Filesize

                                                                                      499KB

                                                                                      MD5

                                                                                      83d0b41c7a3a0d29a268b49a313c5de5

                                                                                      SHA1

                                                                                      46f3251c771b67b40b1f3268caef8046174909a5

                                                                                      SHA256

                                                                                      09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                      SHA512

                                                                                      705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe

                                                                                      Filesize

                                                                                      464KB

                                                                                      MD5

                                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                      SHA1

                                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                      SHA256

                                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                      SHA512

                                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe

                                                                                      Filesize

                                                                                      418KB

                                                                                      MD5

                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                      SHA1

                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                      SHA256

                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                      SHA512

                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe

                                                                                      Filesize

                                                                                      321KB

                                                                                      MD5

                                                                                      1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                      SHA1

                                                                                      33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                      SHA256

                                                                                      e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                      SHA512

                                                                                      53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001078001\koooooo.exe

                                                                                      Filesize

                                                                                      379KB

                                                                                      MD5

                                                                                      90f41880d631e243cec086557cb74d63

                                                                                      SHA1

                                                                                      cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                                      SHA256

                                                                                      23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                                      SHA512

                                                                                      eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp700.tmp

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                      SHA1

                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                      SHA256

                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                      SHA512

                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cqprfwry.iu4.ps1

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                      SHA1

                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                      SHA256

                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                      SHA512

                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      879cf54515b5e93a60ee637977ed3bcd

                                                                                      SHA1

                                                                                      d22633d35551dfbea6aba84c206e2e786ecb5b04

                                                                                      SHA256

                                                                                      646d0dcf92465511a986240a8ccd9233b186c262ee027e0ff4a66c14d13bca89

                                                                                      SHA512

                                                                                      6d2b6a3b673f9808fd064b356441b656621e5a5534155019d5fd2bbcc5edf16b08d9d052a78fdb71039519bb38479ad9d2a0ac40dbbd41e6301580c32aa2ca0a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      9129246b9979b38030dd954ad2b1d00d

                                                                                      SHA1

                                                                                      31e1b25968087f9c16f1b2eed0fb699e7dac5f8f

                                                                                      SHA256

                                                                                      02de5156021bfc87cdf2ab601c4d58dbb36079cfdece7462ff7321dd282ceec9

                                                                                      SHA512

                                                                                      20b261d3dfd0ad4e0803835fca68390a4e809121a97f9281993cc74fe8cf96962fba036c938129edf5896658844513d7ff033d908b8b82cf8d71e830b3b40eaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp787A.tmp

                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                                      SHA1

                                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                      SHA256

                                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                      SHA512

                                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\u3r4.0.exe

                                                                                      Filesize

                                                                                      268KB

                                                                                      MD5

                                                                                      6717e953cd5940df1825203d39af37e4

                                                                                      SHA1

                                                                                      472606dec216e9f576f2a0acff52feb44a4bcf4b

                                                                                      SHA256

                                                                                      90e4130707d4e9ae1407ce9176398a4d47f94c4210f74c65d10542310b936a79

                                                                                      SHA512

                                                                                      241fe01b3e8c950f0ba0636a2f90b00766341cd24e353a7fa12be1aa493e600a6a1f72ec96c07320717cd5bf9240fe753c6f637f37eb23b19b89737866f92815

                                                                                    • C:\Users\Admin\AppData\Local\Temp\u3r4.1.exe

                                                                                      Filesize

                                                                                      4.6MB

                                                                                      MD5

                                                                                      397926927bca55be4a77839b1c44de6e

                                                                                      SHA1

                                                                                      e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                      SHA256

                                                                                      4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                      SHA512

                                                                                      cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                      Filesize

                                                                                      109KB

                                                                                      MD5

                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                      SHA1

                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                      SHA256

                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                      SHA512

                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                      SHA1

                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                      SHA256

                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                      SHA512

                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                      Filesize

                                                                                      40B

                                                                                      MD5

                                                                                      8b2ca5ea09b603a66fc3c3d4c6d1f657

                                                                                      SHA1

                                                                                      4ef97d8da7c535ab62bcb70e6ce626db7ec35291

                                                                                      SHA256

                                                                                      13d2dd96a35a0771a05773d759dd3bb6d43e9a231d9b57dc25cab4efdc29c995

                                                                                      SHA512

                                                                                      1c05fd8c1ebef6692a5f237d8fc26e1bbda4821547d0b62c069b5fe4b0658b6a68f4584df9160a3b5de5571aa425135eab0d15843eff224dbbf46f72d1349e41

                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                      Filesize

                                                                                      109KB

                                                                                      MD5

                                                                                      726cd06231883a159ec1ce28dd538699

                                                                                      SHA1

                                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                      SHA256

                                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                      SHA512

                                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      15a42d3e4579da615a384c717ab2109b

                                                                                      SHA1

                                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                      SHA256

                                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                      SHA512

                                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                      Filesize

                                                                                      541KB

                                                                                      MD5

                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                      SHA1

                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                      SHA256

                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                      SHA512

                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                      Filesize

                                                                                      304KB

                                                                                      MD5

                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                      SHA1

                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                      SHA256

                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                      SHA512

                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                    • C:\Users\Admin\Pictures\DS2E8JYaaDYFLqgIsRdmd8cv.exe

                                                                                      Filesize

                                                                                      410KB

                                                                                      MD5

                                                                                      acae9abdec095c75f62f21577dd37c35

                                                                                      SHA1

                                                                                      88e25ee43ca20501536c016d53fb40e8fc4801f5

                                                                                      SHA256

                                                                                      b2ff9214454fd3dcbf4da911620982c737247e78b47367d68f0cc2e973e48930

                                                                                      SHA512

                                                                                      56d9e3c6edca329b4c86c6d4dea87525f953bf412c971f348c6d20d6a1ff63b6b8988109d335a3232a9bb7599bca2ceb8b581826e51ac63716427c0bc88cb75a

                                                                                    • C:\Users\Admin\Pictures\FihjYAqYLyYljYopBKMJUdYp.exe

                                                                                      Filesize

                                                                                      5.1MB

                                                                                      MD5

                                                                                      c9959108bc31f11818a99e50a627fe59

                                                                                      SHA1

                                                                                      0025d23d3678bc383af32108b8040299f25f98a0

                                                                                      SHA256

                                                                                      75c71298f659dfe5b6bd6505be4354c8e7aa5d1418edc3c57ac197deea22b9eb

                                                                                      SHA512

                                                                                      18a4770a47bf8dd2a5d3bd76b8d946b47ce583af893a50201427c616cf3106b5c108b7fc85463863e03530f8d2bde5e553231e1620b755d71449f77f03096a7e

                                                                                    • C:\Users\Admin\Pictures\Jhe2cxZooftJ743V54bdxwof.exe

                                                                                      Filesize

                                                                                      4.2MB

                                                                                      MD5

                                                                                      1c642fc5ad39aa0711092e1e3fad88f5

                                                                                      SHA1

                                                                                      704c940e2ea705f4a86d286a5eb4781184bc6662

                                                                                      SHA256

                                                                                      0680743d62a7588625dc4b2fb73baea35a02163b1865147239a5464b320990fb

                                                                                      SHA512

                                                                                      be9b8d133ae31458745009b8f4ca90513a96816003c36155f3378d9a3c4664668928ee98ed7fb010ef4d04bd839552e64352cbd83fcf9b0862a55087b5e26121

                                                                                    • C:\Users\Admin\Pictures\RmnKphFsOANFUl3ottmQk3e4.exe

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      5b423612b36cde7f2745455c5dd82577

                                                                                      SHA1

                                                                                      0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                      SHA256

                                                                                      e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                      SHA512

                                                                                      c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                    • C:\Users\Admin\Pictures\RoKgw2r71ItuZrq6ozDhVhgU.exe

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      0e53fddbb84648201a80d6b9ecb5ab25

                                                                                      SHA1

                                                                                      84f5e42919567ee72cd3732f8a7cb96a8adf0e62

                                                                                      SHA256

                                                                                      09017bdd4cbac770e05f697107f08296e05323c51886783f774007a3f9aa8996

                                                                                      SHA512

                                                                                      557972255d85c9734908b47cbd87853e0881e7d5d52f6c51cacc4813d2543bdb12511f10026d2c70fb520ca823bd0255a3c8aa734385d139bfffc29365e04446

                                                                                    • C:\Users\Admin\Pictures\iuKuiJZFzGQ9qrTGziSdDObj.exe

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      9d6141fde46ca180828722330d4733fb

                                                                                      SHA1

                                                                                      4a8257f01ecca59122116a69015dbff48b56cb8b

                                                                                      SHA256

                                                                                      99f75718c1c7590c0cee447225631b274ed7556343b211d46a5d975c6845d7ac

                                                                                      SHA512

                                                                                      5bbd775f224f76333304ad34ee69f76ff32e4df8f73294d8dabd6ca8f788d0995d617bc68386c71b77208f2f5957b7c0877df039306758be51f4f80dec82bc6c

                                                                                    • C:\Users\Admin\Pictures\kZhEW2mCXWXy8wJmz0YvPBJi.exe

                                                                                      Filesize

                                                                                      6.2MB

                                                                                      MD5

                                                                                      a53350f9e7ca22dfd9bc443c2ba6d440

                                                                                      SHA1

                                                                                      2b120ea5008f5e6df5a95d771dd2d256fc713f0f

                                                                                      SHA256

                                                                                      448b14cd4e8322baf6774830784534faa4c43d36ef71d6fd930f81eed114dca4

                                                                                      SHA512

                                                                                      67cdf73f4ee1b1d82f05e4e124576466ee27cd2a4ed1883a29c8d4d5d5df6346971c8ba6e51963e4504d2dcb6bec26859ea5779c8b8fbcc4067c03c913f8cdfe

                                                                                    • C:\Users\Admin\Pictures\oBgCeiJJF7O0RLRa9CHDwsN7.exe

                                                                                      Filesize

                                                                                      4.2MB

                                                                                      MD5

                                                                                      95bcd0984e0c5df0663d6fffdfbefe58

                                                                                      SHA1

                                                                                      f87c1c6703592be91f43c1e60caff29f4a41f8c6

                                                                                      SHA256

                                                                                      5cb7c6eafa1793471b5a6606b202256a5f207b8d870f19f2d53853eb91bc74e0

                                                                                      SHA512

                                                                                      9ea6d76797566fe1a786120ebde0f8e33ac97f8a6bba973ca4d2b87bf3b6bb95c951e844451f8be1defebaee2ca986da921e28f49ce3eef527e19ef15d264ce7

                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      164392e8358f6a009cebc90f62f1e8e6

                                                                                      SHA1

                                                                                      eaa62005829c9b08e78fe5fe43bf1e45704db494

                                                                                      SHA256

                                                                                      81a5e669e3d86e34a82324787e38f26da7361b5cc54f213088894d31cf54990a

                                                                                      SHA512

                                                                                      db94e5fdd4008649c96bcd62c586bc24bd32d876d2042a210aedee8ae5f5d4623855260a483e42ab4d82ab496457046dcca2a546e4fe7521640dfa964b43aab2

                                                                                    • C:\Windows\Installer\MSICF6D.tmp

                                                                                      Filesize

                                                                                      195KB

                                                                                      MD5

                                                                                      4298cfa3dab9867af517722fe69b1333

                                                                                      SHA1

                                                                                      ab4809f8c9282e599aa64a8ca9900b09b98e0425

                                                                                      SHA256

                                                                                      cedff33eba97e81df4248a087441b1cd9877fa63aded5d357f601302ae6d9cf8

                                                                                      SHA512

                                                                                      37b6830886e210c9ca20cc6699f50389937edc2e558165d0e8aa3786e7dd971096bbf6c0f3e36aa8ddd7433e02155de04e23b929e5e846f8fe5586b08a596d3b

                                                                                    • C:\Windows\Installer\e5a6da0.msi

                                                                                      Filesize

                                                                                      101.9MB

                                                                                      MD5

                                                                                      a198248d82bcfe0548af2dd8b5d234c9

                                                                                      SHA1

                                                                                      b48db4ee1171682510b7f9768a119da78937f0bd

                                                                                      SHA256

                                                                                      5e4fd3d3aa4666014213cd384da90d59bcd77bc7ae7fedcb6951e9c4945fc0fb

                                                                                      SHA512

                                                                                      ebff424004dccf67613e3caa5a04d6865f581125cec31539d86d9bc89e89a0571f979c1a877d651bbcb63aa4cc1c6569cc6af64d69dd0a9b0ddde28b0e24d878

                                                                                    • C:\Windows\System32\DRVSTORE\VBoxDrv_A74DBC1DC66E4A6300641C79D3B73B2FD2C2E5F9\VBoxDrv.sys

                                                                                      Filesize

                                                                                      1013KB

                                                                                      MD5

                                                                                      321ccdb9223b0801846b9ad131ac4d81

                                                                                      SHA1

                                                                                      ac8fb0fc82a8c30b57962fe5d869fda534053404

                                                                                      SHA256

                                                                                      05045c57480d3d5996e10a60393e799647c4ddaf6ede5f712d520c2a2841d43b

                                                                                      SHA512

                                                                                      75b5cfd1dfe7da31f8988e2e76ca4ad21784acf9fc26a2593e567eb7e54036026c5249695614f8f1b53873fa9bf82e864b609d2f863717b8363189de7284754a

                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                      Filesize

                                                                                      127B

                                                                                      MD5

                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                      SHA1

                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                      SHA256

                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                      SHA512

                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2404010506378485596.dll

                                                                                      Filesize

                                                                                      4.6MB

                                                                                      MD5

                                                                                      117176ddeaf70e57d1747704942549e4

                                                                                      SHA1

                                                                                      75e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b

                                                                                      SHA256

                                                                                      3c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af

                                                                                      SHA512

                                                                                      ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9

                                                                                    • memory/192-174-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-172-0x0000000000C20000-0x0000000000C21000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-170-0x0000000000C10000-0x0000000000C11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-168-0x0000000004A30000-0x0000000004A31000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-166-0x0000000000F00000-0x0000000000F01000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-165-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-164-0x0000000000F10000-0x0000000000F11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/192-212-0x0000000000F20000-0x00000000013CD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/192-163-0x0000000000F20000-0x00000000013CD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/192-149-0x0000000000F20000-0x00000000013CD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/204-307-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/372-122-0x0000000007300000-0x0000000007906000-memory.dmp

                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/372-114-0x0000000006310000-0x0000000006386000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/372-82-0x0000000005C10000-0x000000000610E000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/372-81-0x0000000000ED0000-0x0000000000F22000-memory.dmp

                                                                                      Filesize

                                                                                      328KB

                                                                                    • memory/372-86-0x0000000005790000-0x000000000579A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/372-125-0x0000000006E00000-0x0000000006E3E000-memory.dmp

                                                                                      Filesize

                                                                                      248KB

                                                                                    • memory/372-80-0x00000000729C0000-0x00000000730AE000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/372-83-0x00000000057B0000-0x0000000005842000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/372-124-0x0000000006DA0000-0x0000000006DB2000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/372-123-0x0000000006E70000-0x0000000006F7A000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/372-85-0x0000000005A30000-0x0000000005A40000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/372-126-0x0000000006F80000-0x0000000006FCB000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/372-120-0x0000000006BD0000-0x0000000006BEE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/392-592-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-42-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-115-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-1083-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-1430-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-341-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-43-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/392-194-0x0000000000970000-0x0000000000D25000-memory.dmp

                                                                                      Filesize

                                                                                      3.7MB

                                                                                    • memory/800-129-0x00007FFC5B590000-0x00007FFC5BF7C000-memory.dmp

                                                                                      Filesize

                                                                                      9.9MB

                                                                                    • memory/800-147-0x000001D3C6070000-0x000001D3C60E6000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/800-132-0x000001D3C5DB0000-0x000001D3C5DC0000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/800-142-0x000001D3C5EC0000-0x000001D3C5EE2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1004-864-0x0000000000400000-0x0000000003125000-memory.dmp

                                                                                      Filesize

                                                                                      45.1MB

                                                                                    • memory/1332-61-0x0000000004D80000-0x0000000004D90000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/1332-69-0x00000000729C0000-0x00000000730AE000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/1332-70-0x00000000026D0000-0x00000000046D0000-memory.dmp

                                                                                      Filesize

                                                                                      32.0MB

                                                                                    • memory/1332-58-0x0000000000270000-0x000000000042C000-memory.dmp

                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/1332-59-0x00000000729C0000-0x00000000730AE000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/2132-628-0x00000000008C0000-0x0000000000D6D000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2132-356-0x00000000008C0000-0x0000000000D6D000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2132-1433-0x00000000008C0000-0x0000000000D6D000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2132-1084-0x00000000008C0000-0x0000000000D6D000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/2188-531-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                      Filesize

                                                                                      972KB

                                                                                    • memory/2188-873-0x0000000000400000-0x0000000002D41000-memory.dmp

                                                                                      Filesize

                                                                                      41.3MB

                                                                                    • memory/2188-1058-0x0000000000400000-0x0000000002D41000-memory.dmp

                                                                                      Filesize

                                                                                      41.3MB

                                                                                    • memory/3292-380-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3292-374-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3432-393-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3540-414-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4416-0-0x0000000000080000-0x0000000000529000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4416-3-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-5-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-6-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-7-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-8-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-4-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-16-0x0000000000080000-0x0000000000529000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4416-9-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-2-0x0000000000080000-0x0000000000529000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4416-11-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-12-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4416-1-0x0000000077B04000-0x0000000077B05000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4640-826-0x0000000000400000-0x0000000003125000-memory.dmp

                                                                                      Filesize

                                                                                      45.1MB

                                                                                    • memory/4688-22-0x00000000051C0000-0x00000000051C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-20-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-26-0x0000000005190000-0x0000000005191000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-71-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-19-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-747-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-24-0x00000000051E0000-0x00000000051E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-23-0x00000000051A0000-0x00000000051A1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-1499-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-439-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-1563-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-53-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-302-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-21-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-60-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-1425-0x0000000000850000-0x0000000000CF9000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/4688-25-0x0000000005180000-0x0000000005181000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-28-0x0000000005200000-0x0000000005201000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4688-27-0x0000000005210000-0x0000000005211000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4776-850-0x0000000000400000-0x0000000003125000-memory.dmp

                                                                                      Filesize

                                                                                      45.1MB

                                                                                    • memory/4840-72-0x00000000729C0000-0x00000000730AE000-memory.dmp

                                                                                      Filesize

                                                                                      6.9MB

                                                                                    • memory/4840-64-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/4864-521-0x0000000000400000-0x0000000002D65000-memory.dmp

                                                                                      Filesize

                                                                                      41.4MB

                                                                                    • memory/5108-112-0x00007FFC5B590000-0x00007FFC5BF7C000-memory.dmp

                                                                                      Filesize

                                                                                      9.9MB

                                                                                    • memory/5108-116-0x000000001B360000-0x000000001B370000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/5108-87-0x00000000004F0000-0x000000000057C000-memory.dmp

                                                                                      Filesize

                                                                                      560KB

                                                                                    • memory/5108-175-0x000000001DDD0000-0x000000001DEDA000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/5108-176-0x000000001C060000-0x000000001C072000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/5164-616-0x00007FF70A6A0000-0x00007FF70B294000-memory.dmp

                                                                                      Filesize

                                                                                      12.0MB

                                                                                    • memory/5164-615-0x00007FFC78690000-0x00007FFC78692000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/5396-1482-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/5396-1513-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/5396-915-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB

                                                                                    • memory/7068-1544-0x00000000008C0000-0x0000000000D6D000-memory.dmp

                                                                                      Filesize

                                                                                      4.7MB